Report Overview

  1. Submitted URL

    github.com/autobrr/autobrr/releases/download/v1.40.1/autobrr_1.40.1_windows_x86_64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 15:47:52

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/394993468/c26a0463-ff2a-4e0e-9271-bfec22003e05?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T154720Z&X-Amz-Expires=300&X-Amz-Signature=75a3114926d0e45a99e63320d2ca2dcc83f92c9252f710a30569e6753cf7d58f&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=394993468&response-content-disposition=attachment%3B%20filename%3Dautobrr_1.40.1_windows_x86_64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    17 MB (17235704 bytes)

  2. Hash

    f684844d80d1e24fc2737b57d09228a1

    7b054349e3f90575da66a2375dcac00198fa47bc

  1. Archive (4)

  2. FilenameMd5File type
    LICENSE
    39bba7d2cf0ba1036f2a6e2be52fe3f0
    ASCII text
    README.md
    d7d366a6c6e3ca0a408c24626baa76dd
    ASCII text, with very long lines (420)
    autobrr.exe
    5da3364e9494d7f500725186dd979546
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    autobrrctl.exe
    fb012bc62ff7655be9820340a9408eee
    PE32+ executable (console) x86-64, for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/autobrr/autobrr/releases/download/v1.40.1/autobrr_1.40.1_windows_x86_64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/394993468/c26a0463-ff2a-4e0e-9271-bfec22003e05?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T154720Z&X-Amz-Expires=300&X-Amz-Signature=75a3114926d0e45a99e63320d2ca2dcc83f92c9252f710a30569e6753cf7d58f&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=394993468&response-content-disposition=attachment%3B%20filename%3Dautobrr_1.40.1_windows_x86_64.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK17 MB