Report Overview

  1. Submitted URL

    github.com/xavidop/dialogflow-cx-cli/releases/download/v1.197.1/cxcli_Windows_i386.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-24 10:32:17

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/538176554/ad650682-f4fe-4f5c-9006-8d2426cf8343?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T103148Z&X-Amz-Expires=300&X-Amz-Signature=83a706d0f6454e4df7952b6768c2dd3991b93bdc3342a8d6840e52d52bab05f0&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=538176554&response-content-disposition=attachment%3B%20filename%3Dcxcli_Windows_i386.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    7.6 MB (7552267 bytes)

  2. Hash

    fca4277f54da2b49dc64d2b2797615eb

    6c37bdd57c8d8b62c84d931d9e5499c281c19ae0

  1. Archive (7)

  2. FilenameMd5File type
    LICENSE.md
    136e4f49dbf29942c572a3a8f6e88a77
    ASCII text
    README.md
    fd085408266693b41d66ded6d6da73ed
    HTML document, ASCII text
    cxcli.bash
    6523b6cb08042abe56285aff67a10e48
    Unicode text, UTF-8 text
    cxcli.fish
    58ac1c4fd3ce5eb182d86854ee792704
    ASCII text
    cxcli.zsh
    f1b5e43c95e93bc7d2cb7f83c82bf891
    ASCII text
    cxcli.1.gz
    9e5c8eac4b4c439d8bc809d715d35089
    gzip compressed data, max compression, from Unix
    cxcli.exe
    7db042d753ca167c86a14b74fc0d64f9
    PE32 executable (console) Intel 80386, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/xavidop/dialogflow-cx-cli/releases/download/v1.197.1/cxcli_Windows_i386.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/538176554/ad650682-f4fe-4f5c-9006-8d2426cf8343?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T103148Z&X-Amz-Expires=300&X-Amz-Signature=83a706d0f6454e4df7952b6768c2dd3991b93bdc3342a8d6840e52d52bab05f0&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=538176554&response-content-disposition=attachment%3B%20filename%3Dcxcli_Windows_i386.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK7.6 MB