Report Overview

  1. Submitted URL

    github.com/anchore/grype/releases/download/v0.76.0/grype_0.76.0_windows_amd64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 05:59:41

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/267054247/a91765b8-103b-4b0b-a3a8-559073335fe9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T055907Z&X-Amz-Expires=300&X-Amz-Signature=063721942a14f9d603132b9d293bb5a2bdc9ec49e21e75d88f2cb66d9ec6ab41&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=267054247&response-content-disposition=attachment%3B%20filename%3Dgrype_0.76.0_windows_amd64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    19 MB (18702080 bytes)

  2. Hash

    539c3643c5d43a3a6d3d3c855ce623f4

    c7d58a08d0fc5571cbd58582d7f18386be676777

  1. Archive (4)

  2. FilenameMd5File type
    CHANGELOG.md
    f96b4c2d08a102336ccc8730cb46d58e
    ASCII text
    LICENSE
    86d3f3a95c324c9479bd8986968f4327
    ASCII text
    README.md
    6e335abc8ee3639ef91c604317e638bb
    Unicode text, UTF-8 text, with very long lines (673)
    grype.exe
    dc2ab5b207d11c6d973ab4948f537f2b
    PE32+ executable (console) x86-64, for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/anchore/grype/releases/download/v0.76.0/grype_0.76.0_windows_amd64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/267054247/a91765b8-103b-4b0b-a3a8-559073335fe9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T055907Z&X-Amz-Expires=300&X-Amz-Signature=063721942a14f9d603132b9d293bb5a2bdc9ec49e21e75d88f2cb66d9ec6ab41&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=267054247&response-content-disposition=attachment%3B%20filename%3Dgrype_0.76.0_windows_amd64.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK19 MB