Report Overview

  1. Submitted URL

    github.com/algolia/cli/releases/download/v1.6.8/algolia_1.6.8_windows_386.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 10:26:18

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/446476572/7bb7108e-ed14-4305-af23-59310e4f25a9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T102552Z&X-Amz-Expires=300&X-Amz-Signature=b50b33c2d75b55b72f9fd7052cbc19e992684d2793df622bd2896c5e04fd1a1e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=446476572&response-content-disposition=attachment%3B%20filename%3Dalgolia_1.6.8_windows_386.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    4.2 MB (4211562 bytes)

  2. Hash

    d2f28109aa1127ed57ae873d1ff567b9

    5f55bf8e22504dbfda74e84fd5713923245f6f85

  1. Archive (2)

  2. FilenameMd5File type
    LICENSE
    50147fb67642fa728fb3106734731fef
    ASCII text
    algolia.exe
    d76546e700ea2ca96f21075e4d315cef
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/algolia/cli/releases/download/v1.6.8/algolia_1.6.8_windows_386.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/446476572/7bb7108e-ed14-4305-af23-59310e4f25a9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T102552Z&X-Amz-Expires=300&X-Amz-Signature=b50b33c2d75b55b72f9fd7052cbc19e992684d2793df622bd2896c5e04fd1a1e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=446476572&response-content-disposition=attachment%3B%20filename%3Dalgolia_1.6.8_windows_386.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK4.2 MB