Report Overview

  1. Submitted URL

    github.com/algolia/cli/releases/download/v1.6.7/algolia_1.6.7_windows_386.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 13:57:46

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/446476572/677517b8-66e2-4319-985e-70904ececb06?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T135719Z&X-Amz-Expires=300&X-Amz-Signature=ad80c253152aae265ea543ce22e94e60a646359fa849a1102a615b2ec218b676&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=446476572&response-content-disposition=attachment%3B%20filename%3Dalgolia_1.6.7_windows_386.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    4.2 MB (4208397 bytes)

  2. Hash

    fef4a3adec1e80deae7e593515ad4bda

    1eb7119ec382d4f951eabb70dda0db5eb62a5e73

  1. Archive (2)

  2. FilenameMd5File type
    LICENSE
    50147fb67642fa728fb3106734731fef
    ASCII text
    algolia.exe
    7f6ad27b8f51a6fe0979ff4f6cff960c
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/algolia/cli/releases/download/v1.6.7/algolia_1.6.7_windows_386.zip
140.82.121.3 0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/446476572/677517b8-66e2-4319-985e-70904ececb06?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T135719Z&X-Amz-Expires=300&X-Amz-Signature=ad80c253152aae265ea543ce22e94e60a646359fa849a1102a615b2ec218b676&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=446476572&response-content-disposition=attachment%3B%20filename%3Dalgolia_1.6.7_windows_386.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK4.2 MB