Report Overview

  1. Submitted URL

    github.com/tofuutils/tenv/releases/download/v1.8.0/tenv_v1.8.0_Windows_x86_64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 22:30:13

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/739378779/6e844a9b-ef84-480c-a171-5395303054d3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T222940Z&X-Amz-Expires=300&X-Amz-Signature=05956de62ccacbafe7f194cf6be1785fe972cc92eb2aac88e84745d748c01428&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=739378779&response-content-disposition=attachment%3B%20filename%3Dtenv_v1.8.0_Windows_x86_64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    20 MB (20173972 bytes)

  2. Hash

    07787bd5644ef6a59dc2c5cc3913d8f4

    728002d7cb002c68d7fb5a935ddac603285caecc

  1. Archive (8)

  2. FilenameMd5File type
    CHANGELOG.md
    d41d8cd98f00b204e9800998ecf8427e
    LICENSE
    459f7027f252c5dbb3ccb61c296bafbc
    ASCII text
    README.md
    3a6cb4a80d0d31d9acf7d5b593f8cb79
    HTML document, Unicode text, UTF-8 text, with very long lines (682)
    tenv.exe
    e49cbe284e81064573e8eb2da83b2a63
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    tofu.exe
    0dc6a066fca5f01f5472efddd84051ab
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    terraform.exe
    31dc10a2e966003f61983c92d555a821
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    terragrunt.exe
    f9d087938f37a98e95e1b30a5acd8504
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    tf.exe
    10c353026ecdf201ebd44ddc43c8a688
    PE32+ executable (console) x86-64, for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/tofuutils/tenv/releases/download/v1.8.0/tenv_v1.8.0_Windows_x86_64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/739378779/6e844a9b-ef84-480c-a171-5395303054d3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T222940Z&X-Amz-Expires=300&X-Amz-Signature=05956de62ccacbafe7f194cf6be1785fe972cc92eb2aac88e84745d748c01428&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=739378779&response-content-disposition=attachment%3B%20filename%3Dtenv_v1.8.0_Windows_x86_64.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK20 MB