Report Overview

  1. Submitted URL

    github.com/fifty-six/Scarab/releases/download/v1.34.0.0/windows.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 05:48:52

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    2

  3. Threat Detection Systems

    0

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
mediumClient IP 192.169.69.26
mediumClient IP 192.169.69.26

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/242438717/6eaf7872-0788-46e5-a524-5916eca8d751?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T054826Z&X-Amz-Expires=300&X-Amz-Signature=a8fc8428dd3ab8ff77c6954d7a66176cf14eba6f8917d8ca8cbcb6322f504d88&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=242438717&response-content-disposition=attachment%3B%20filename%3Dwindows.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    47 MB (46707744 bytes)

  2. Hash

    3fd5f3cdb0bb68ae12773c56b328321a

    ab2bde86d5746b39ab6bff4c3ef488006021ca5c

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/fifty-six/Scarab/releases/download/v1.34.0.0/windows.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/242438717/6eaf7872-0788-46e5-a524-5916eca8d751?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T054826Z&X-Amz-Expires=300&X-Amz-Signature=a8fc8428dd3ab8ff77c6954d7a66176cf14eba6f8917d8ca8cbcb6322f504d88&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=242438717&response-content-disposition=attachment%3B%20filename%3Dwindows.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK47 MB