Report Overview

  1. Submitted URL

    github.com/twpayne/chezmoi/releases/download/v2.48.0/chezmoi_2.48.0_windows_amd64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 23:52:14

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/157245200/1aae82fb-5605-4972-a62f-7038a4c57504?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T235144Z&X-Amz-Expires=300&X-Amz-Signature=c2d2c6d41ad5ec419d0c236e4a5cff6277b92afd52a8aad756d0687e887a3076&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=157245200&response-content-disposition=attachment%3B%20filename%3Dchezmoi_2.48.0_windows_amd64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    12 MB (11657233 bytes)

  2. Hash

    801f4c7f721c21338a0866e87ea7a1f1

    67cf529435ffd6ce9af96675ff814050d1227744

  1. Archive (7)

  2. FilenameMd5File type
    LICENSE
    937248d80a1af87b9eb83f7654d13905
    ASCII text
    README.md
    f1ad734fa652201e810cfe3d2b9b01b7
    HTML document, ASCII text
    chezmoi-completion.bash
    d234e47dfef699840c8bef56c12d019a
    Unicode text, UTF-8 text
    chezmoi.fish
    e2dc66724fd451e67a2c288fcac43d42
    ASCII text
    chezmoi.ps1
    e67331e369130875c2aea30a10168480
    ASCII text
    chezmoi.zsh
    8399fff1fc1f4a8308878cbcc3008c8b
    ASCII text
    chezmoi.exe
    971561604850fcc0dbb9dcf235bf31fc
    PE32+ executable (console) x86-64, for MS Windows, 9 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/twpayne/chezmoi/releases/download/v2.48.0/chezmoi_2.48.0_windows_amd64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/157245200/1aae82fb-5605-4972-a62f-7038a4c57504?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T235144Z&X-Amz-Expires=300&X-Amz-Signature=c2d2c6d41ad5ec419d0c236e4a5cff6277b92afd52a8aad756d0687e887a3076&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=157245200&response-content-disposition=attachment%3B%20filename%3Dchezmoi_2.48.0_windows_amd64.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK12 MB