Report Overview

  1. Submitted URL

    github.com/mvdan/sh/releases/download/v3.6.0/shfmt_v3.6.0_windows_amd64.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 23:05:38

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/49766020/71b9c1a3-9009-4516-9388-07b857f8cd2c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T230513Z&X-Amz-Expires=300&X-Amz-Signature=2a7b7090eab2d03c4f8b5923f268e6b2a1d1cf9203c9d43326e27239b492ad75&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=49766020&response-content-disposition=attachment%3B%20filename%3Dshfmt_v3.6.0_windows_amd64.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 6 sections

    Size

    3.1 MB (3123200 bytes)

  2. Hash

    66e0f9c65400d0d30d13f59c97225840

    1dd5f284a5d2b1425eeaaa4a84e8572e580bb1f4

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/mvdan/sh/releases/download/v3.6.0/shfmt_v3.6.0_windows_amd64.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/49766020/71b9c1a3-9009-4516-9388-07b857f8cd2c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T230513Z&X-Amz-Expires=300&X-Amz-Signature=2a7b7090eab2d03c4f8b5923f268e6b2a1d1cf9203c9d43326e27239b492ad75&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=49766020&response-content-disposition=attachment%3B%20filename%3Dshfmt_v3.6.0_windows_amd64.exe&response-content-type=application%2Foctet-stream
185.199.108.133200 OK3.1 MB