Report Overview

  1. Submitted URL

    github.com/tstack/lnav/releases/download/v0.7.3/lnav-0.7.3-linux-64bit.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 20:36:18

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/306147/331b6bec-e042-11e4-9aec-ed27f6e90cf7?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T203552Z&X-Amz-Expires=300&X-Amz-Signature=040b4b8f48d3ae9034f153462ec59e04d1ad04b9dddb0b45d6f71740346cd3ec&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=306147&response-content-disposition=attachment%3B%20filename%3Dlnav-0.7.3-linux-64bit.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    1.1 MB (1130240 bytes)

  2. Hash

    14a85eec464b6ff4ee7710e83ab3d146

    9cc4311334a73621119737466cd0e85f5e15ceea

  1. Archive (3)

  2. FilenameMd5File type
    lnav
    827dbfa43413ab8620f741241a63d662
    ELF 64-bit LSB executable, x86-64, version 1 (SYSV)
    NEWS
    841b0a1f7d40c55382c8e04b47acc982
    ASCII text
    README
    fbe0bb72cbbed9f4e376a23563ec5245
    ASCII text

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_stackstrings

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/tstack/lnav/releases/download/v0.7.3/lnav-0.7.3-linux-64bit.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/306147/331b6bec-e042-11e4-9aec-ed27f6e90cf7?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T203552Z&X-Amz-Expires=300&X-Amz-Signature=040b4b8f48d3ae9034f153462ec59e04d1ad04b9dddb0b45d6f71740346cd3ec&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=306147&response-content-disposition=attachment%3B%20filename%3Dlnav-0.7.3-linux-64bit.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK1.1 MB