Report Overview

  1. Submitted URL

    github.com/transifex/cli/releases/download/v1.6.11/tx-windows-amd64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 14:03:06

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/381621865/94cd7ab4-8dd3-4743-af9c-fd20e6932dbc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T140238Z&X-Amz-Expires=300&X-Amz-Signature=ea14110bf4adaa51f3d01a7c7d472c60e017c1031a58f74f0e18c4fc6712ea87&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=381621865&response-content-disposition=attachment%3B%20filename%3Dtx-windows-amd64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    4.4 MB (4386966 bytes)

  2. Hash

    4e9debf24daa4fe610f576a172feef93

    35153b215103eb0d6ce3f1bfd61ef57ce6f5700f

  1. Archive (3)

  2. FilenameMd5File type
    LICENSE
    86d3f3a95c324c9479bd8986968f4327
    ASCII text
    README.md
    20a4d077d157e6b5a3caa0d6406fca1d
    Unicode text, UTF-8 text
    tx.exe
    48a2cac2a5f95c96a509309b14511edd
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/transifex/cli/releases/download/v1.6.11/tx-windows-amd64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/381621865/94cd7ab4-8dd3-4743-af9c-fd20e6932dbc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T140238Z&X-Amz-Expires=300&X-Amz-Signature=ea14110bf4adaa51f3d01a7c7d472c60e017c1031a58f74f0e18c4fc6712ea87&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=381621865&response-content-disposition=attachment%3B%20filename%3Dtx-windows-amd64.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK4.4 MB