Report Overview

  1. Submitted URL

    github.com/visualfc/liteide/releases/download/x38.3/liteidex38.3-win64-qt5.15.2.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-24 06:31:42

    Access

    public

  4. Website Title

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23
services.addons.mozilla.org61611998-01-242012-05-212024-04-23
aus5.mozilla.org25481998-01-242015-10-272024-04-22

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/6753728/64d90aa7-1484-400d-a6af-d91142d491ea?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T063109Z&X-Amz-Expires=300&X-Amz-Signature=160d696220918f8864b9de5b1481473e396d48d391eac0098c9bc9870b24e22e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=6753728&response-content-disposition=attachment%3B%20filename%3Dliteidex38.3-win64-qt5.15.2.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    46 MB (46002990 bytes)

  2. Hash

    f3fa6c0ecd2254ad905f113e90bba078

    891f98a5b0f68ba438268ea57a258c4965803512

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (4)

URLIPResponseSize
github.com/visualfc/liteide/releases/download/x38.3/liteidex38.3-win64-qt5.15.2.zip
140.82.121.4 0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/6753728/64d90aa7-1484-400d-a6af-d91142d491ea?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T063109Z&X-Amz-Expires=300&X-Amz-Signature=160d696220918f8864b9de5b1481473e396d48d391eac0098c9bc9870b24e22e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=6753728&response-content-disposition=attachment%3B%20filename%3Dliteidex38.3-win64-qt5.15.2.zip&response-content-type=application%2Foctet-stream
185.199.111.133 46 MB
services.addons.mozilla.org/api/v4/addons/search/?guid=default-theme%40mozilla.org%2Caddons-search-detection%40mozilla.com%2Cgoogle%40search.mozilla.org%2Cwikipedia%40search.mozilla.org%2Cbing%40search.mozilla.org%2Cddg%40search.mozilla.org%2Cfirefox-compact-light%40mozilla.org%2Cfirefox-compact-dark%40mozilla.org%2Cfirefox-alpenglow%40mozilla.org%2Camazon%40search.mozilla.org&lang=en-US
52.85.243.123 82 B
aus5.mozilla.org/update/3/SystemAddons/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 42 B