Report Overview

  1. Submitted URL

    github.com/junegunn/fzf/releases/download/0.52.0/fzf-0.52.0-windows_amd64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 17:15:24

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/13807606/88d61453-8f52-46a7-b7bb-a99fd28f9500?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T171459Z&X-Amz-Expires=300&X-Amz-Signature=2c480e3d23d34f4c6c535575f430f0e3fe89180044554b193a91d5660e3236e0&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=13807606&response-content-disposition=attachment%3B%20filename%3Dfzf-0.52.0-windows_amd64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.7 MB (1715768 bytes)

  2. Hash

    e61879d9b17c75416eca39f85b29c77b

    fa43605b1285dbe6351700a2e693bd31d95a381a

  1. Archive (1)

  2. FilenameMd5File type
    fzf.exe
    d2d57d2e9f914db6548a0aca074eb628
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/junegunn/fzf/releases/download/0.52.0/fzf-0.52.0-windows_amd64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/13807606/88d61453-8f52-46a7-b7bb-a99fd28f9500?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T171459Z&X-Amz-Expires=300&X-Amz-Signature=2c480e3d23d34f4c6c535575f430f0e3fe89180044554b193a91d5660e3236e0&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=13807606&response-content-disposition=attachment%3B%20filename%3Dfzf-0.52.0-windows_amd64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK1.7 MB