Report Overview

  1. Submitted URL

    github.com/file-go/fil/releases/download/v0.2.2/fil-amd64-windows.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-24 15:37:04

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/159787023/471fd01f-9463-4aaa-b543-5e0ed9f4ea2d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T153639Z&X-Amz-Expires=300&X-Amz-Signature=ae71ffb41a176546e817a7c176281ca7d6e23667602df4e99eddd98e62f0052d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=159787023&response-content-disposition=attachment%3B%20filename%3Dfil-amd64-windows.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    767 kB (766620 bytes)

  2. Hash

    a511ed2b3e93993c334ad63419262b1f

    13297ed4db8e22281ac07f52bd326a531b007a9a

  1. Archive (1)

  2. FilenameMd5File type
    fil.exe
    58921d910f9c6805ecb949e299988082
    PE32+ executable (console) x86-64, for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/file-go/fil/releases/download/v0.2.2/fil-amd64-windows.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/159787023/471fd01f-9463-4aaa-b543-5e0ed9f4ea2d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T153639Z&X-Amz-Expires=300&X-Amz-Signature=ae71ffb41a176546e817a7c176281ca7d6e23667602df4e99eddd98e62f0052d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=159787023&response-content-disposition=attachment%3B%20filename%3Dfil-amd64-windows.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK767 kB