Report Overview

  1. Submitted URL

    github.com/gleam-lang/gleam/releases/download/v0.28.2/gleam-v0.28.2-x86_64-pc-windows-msvc.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 06:06:52

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/62341543/64ad08f8-a3bc-4a7b-9ef6-5002a21032a7?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T060624Z&X-Amz-Expires=300&X-Amz-Signature=c7e72e4f1b601ed7dc1cf3d1126ff9bf6706680f41e67eff6d2056f8a9f8f80c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=62341543&response-content-disposition=attachment%3B%20filename%3Dgleam-v0.28.2-x86_64-pc-windows-msvc.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    5.7 MB (5680349 bytes)

  2. Hash

    2584dbbaec5a675c3c62aa4225454aca

    fbbfdafd42629b1c6e1f24d91ff0214daea2a538

  1. Archive (1)

  2. FilenameMd5File type
    gleam.exe
    6132348afbf4aea7ddef27db769402b3
    PE32+ executable (console) x86-64, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/gleam-lang/gleam/releases/download/v0.28.2/gleam-v0.28.2-x86_64-pc-windows-msvc.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/62341543/64ad08f8-a3bc-4a7b-9ef6-5002a21032a7?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T060624Z&X-Amz-Expires=300&X-Amz-Signature=c7e72e4f1b601ed7dc1cf3d1126ff9bf6706680f41e67eff6d2056f8a9f8f80c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=62341543&response-content-disposition=attachment%3B%20filename%3Dgleam-v0.28.2-x86_64-pc-windows-msvc.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK5.7 MB