Report Overview

  1. Submitted URL

    github.com/gokcehan/lf/releases/download/r26/lf-windows-386.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-17 06:20:54

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/65616765/692abe41-ecca-466c-bd8a-30999490ed09?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T062029Z&X-Amz-Expires=300&X-Amz-Signature=4611e8e3dfd28870ef0f17e39636c7958da438a8cc2cccc2f8e3e45282fc5177&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=65616765&response-content-disposition=attachment%3B%20filename%3Dlf-windows-386.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.4 MB (1390211 bytes)

  2. Hash

    d3d0bd52a35d2e9706c0444c4dae8c65

    d69f23010130ba82dd0cfd300a02897a73c305f2

  1. Archive (1)

  2. FilenameMd5File type
    lf.exe
    6328866df95eb347a6924ddd2bf9ffe3
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/gokcehan/lf/releases/download/r26/lf-windows-386.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/65616765/692abe41-ecca-466c-bd8a-30999490ed09?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T062029Z&X-Amz-Expires=300&X-Amz-Signature=4611e8e3dfd28870ef0f17e39636c7958da438a8cc2cccc2f8e3e45282fc5177&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=65616765&response-content-disposition=attachment%3B%20filename%3Dlf-windows-386.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK1.4 MB