Report Overview

  1. Submitted URL

    www.7-zip.org/a/7z2201-x64.msi

  2. IP

    49.12.202.237

    ASN

    #24940 Hetzner Online GmbH

  3. Submitted

    2024-05-09 02:06:12

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    0

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08
www.7-zip.org1369222000-09-112012-06-022024-05-06
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/466446150/e0e34bd2-7c51-4632-b621-840fbcfa3ed6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240509%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240509T020547Z&X-Amz-Expires=300&X-Amz-Signature=a2b076e128c5b850e3299c6997a19b89f9ad5fbc9ff73d8fedf7eed91508320a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=466446150&response-content-disposition=attachment%3B%20filename%3D7z2201-x64.msi&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: 7-Zip (x64 edition) Package, Author: Igor Pavlov, Keywords: Installer, Comments: 7-Zip (x64 edition) Package, Template: x64;1033, Revision Number: {23170F69-40C1-2702-2201-000002000000}, Number of Pages: 200, Number of Words: 2, Security: 2, Create Time/Date: Fri Jul 15 22:21:48 2022, Last Saved Time/Date: Fri Jul 15 22:21:48 2022, Name of Creating Application: Windows Installer XML v2.0.3719.0 (candle/light)

    Size

    1.9 MB (1912320 bytes)

  2. Hash

    50515f156ae516461e28dd453230d448

    3209574e09ec235b2613570e6d7d8d5058a64971

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
www.7-zip.org/a/7z2201-x64.msi
49.12.202.237302 Moved Temporarily154 B
github.com/ip7z/7zip/releases/download/22.01/7z2201-x64.msi
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/466446150/e0e34bd2-7c51-4632-b621-840fbcfa3ed6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240509%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240509T020547Z&X-Amz-Expires=300&X-Amz-Signature=a2b076e128c5b850e3299c6997a19b89f9ad5fbc9ff73d8fedf7eed91508320a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=466446150&response-content-disposition=attachment%3B%20filename%3D7z2201-x64.msi&response-content-type=application%2Foctet-stream
185.199.108.133200 OK1.9 MB