Report Overview

  1. Submitted URL

    github.com/superfly/flyctl/releases/download/v0.2.40/flyctl_0.2.40_Windows_x86_64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 03:24:39

    Access

    public

  4. Website Title

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/199060308/ea91c683-85d5-48d6-97a7-175b75ea5cd2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T032401Z&X-Amz-Expires=300&X-Amz-Signature=e9800247d14d0df3b56d026d5b124302d08b92dee7adb7e9d04a659cab1007b5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=199060308&response-content-disposition=attachment%3B%20filename%3Dflyctl_0.2.40_Windows_x86_64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    36 MB (35549839 bytes)

  2. Hash

    1d48894625ac60484193f9885ac6ffdb

    ba58292fe0e73d04cac755600924a5d494b55c1d

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/superfly/flyctl/releases/download/v0.2.40/flyctl_0.2.40_Windows_x86_64.zip
140.82.121.3 0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/199060308/ea91c683-85d5-48d6-97a7-175b75ea5cd2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T032401Z&X-Amz-Expires=300&X-Amz-Signature=e9800247d14d0df3b56d026d5b124302d08b92dee7adb7e9d04a659cab1007b5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=199060308&response-content-disposition=attachment%3B%20filename%3Dflyctl_0.2.40_Windows_x86_64.zip&response-content-type=application%2Foctet-stream
185.199.110.133 36 MB