Report Overview

  1. Submitted URL

    github.com/sharkdp/fd/releases/download/v10.1.0/fd-v10.1.0-i686-pc-windows-msvc.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 06:52:53

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/90793418/9cb6d3af-fefb-414c-b54a-26a98f7e08bd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T065227Z&X-Amz-Expires=300&X-Amz-Signature=8e79f78c61a83f13735de426f96b773e207bf4eba1279e58b698406296da344c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=90793418&response-content-disposition=attachment%3B%20filename%3Dfd-v10.1.0-i686-pc-windows-msvc.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.2 MB (1150907 bytes)

  2. Hash

    e90743b838447869f8d8af68b9fac842

    13631a2b8801615f9511fd03c93a517226553677

  1. Archive (10)

  2. FilenameMd5File type
    fd.bash
    7b77dafc760f97dd1f436294f375b058
    ASCII text, with very long lines (794)
    fd.fish
    bb2efa5571b20923a4808969972bcc45
    Unicode text, UTF-8 text, with very long lines (480)
    fd.ps1
    27ba5061dbdd5bfcce415ed5d9a2ca22
    Unicode text, UTF-8 text, with very long lines (500)
    _fd
    abdf756280374ff931183bec47f32e3e
    Unicode text, UTF-8 text, with CRLF line terminators
    CHANGELOG.md
    d807e7186e31d2df46d530c123ad71f6
    Unicode text, UTF-8 text, with very long lines (383), with CRLF line terminators
    fd.1
    71d411e7c0176658e1427945ef7efaea
    troff or preprocessor input, Unicode text, UTF-8 text, with CRLF line terminators
    fd.exe
    5e27b19b16dbb6e64212d9485367a451
    PE32 executable (console) Intel 80386, for MS Windows, 4 sections
    LICENSE-APACHE
    ec8fe16fe1aaf3cebe7ae1d01d28782d
    ASCII text, with CRLF line terminators
    LICENSE-MIT
    8b205ad7c9aafc0713254cf0318e2570
    ASCII text, with CRLF line terminators
    README.md
    4c0a81e89c8ab2f2342b36ec069bc9a5
    HTML document, Unicode text, UTF-8 text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/sharkdp/fd/releases/download/v10.1.0/fd-v10.1.0-i686-pc-windows-msvc.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/90793418/9cb6d3af-fefb-414c-b54a-26a98f7e08bd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T065227Z&X-Amz-Expires=300&X-Amz-Signature=8e79f78c61a83f13735de426f96b773e207bf4eba1279e58b698406296da344c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=90793418&response-content-disposition=attachment%3B%20filename%3Dfd-v10.1.0-i686-pc-windows-msvc.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK1.2 MB