Report Overview

  1. Visited public
    2025-05-11 01:58:17
    Tags
  2. URL

    github.com/spicetify/cli/releases/download/v2.40.7/spicetify-2.40.7-windows-x64.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132025-05-07
objects.githubusercontent.com1340602014-02-062021-11-012025-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/159981830/c834ed2b-90e3-424b-afb7-94f95354efc6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250511%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250511T015742Z&X-Amz-Expires=300&X-Amz-Signature=51a07de3a1604c41d08dc5e8a9c922c1eba1f24431df76cab66389638727a474&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dspicetify-2.40.7-windows-x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    7.5 MB (7503632 bytes)

  2. Hash

    a0f1e456e92ffaa1cf4d1a97cacc3a57

    721b690c09617f21fa94938e92a7376d0eb0a69f

  1. Archive (55)

  2. FilenameMd5File type
    OptionsMenu.js
    2518abd5c46c897004d1c0ba12439e3b
    Unicode text, UTF-8 text, with very long lines (1610)
    Pages.js
    172dadb78cfd1615e891353994ed9589
    JavaScript source, Unicode text, UTF-8 text
    PlaybarButton.js
    1242a489d729283bd99c6c86dd4176fa
    JavaScript source, ASCII text, with very long lines (475)
    ProviderGenius.js
    63e4b78751b237369698f40046cc5e64
    JavaScript source, ASCII text
    ProviderLRCLIB.js
    780d2755ef8c2be3a108b0ce99e54c72
    Unicode text, UTF-8 text
    ProviderMusixmatch.js
    be555aea1d6665e43b9fb46b29d00145
    Unicode text, UTF-8 text
    ProviderNetease.js
    7e9b924a597d8e06aeadf38a771af064
    Unicode text, UTF-8 text
    Providers.js
    18b549b14a03e054cf3e242030657731
    ASCII text
    README.md
    790d3b6330796628f50d5f958cbbeb6b
    ASCII text
    Settings.js
    5295101ee4bd1b6c2836974dab0ac1f6
    JavaScript source, ASCII text
    TabBar.js
    1b029103e22e82c09e2cf19d35744826
    Unicode text, UTF-8 text
    Translator.js
    bd6ee0e1316d235d8da5da86728af724
    JavaScript source, ASCII text
    Utils.js
    22ae412ca5ccb99c5276a09f059c136c
    Unicode text, UTF-8 text, with very long lines (2563)
    conversion.png
    60dca0e6877183948ca922fd2266681c
    PNG image data, 1679 x 1002, 8-bit/color RGBA, non-interlaced
    genius.png
    0ec84ab69e32865e2e6a786367f07270
    PNG image data, 1911 x 934, 8-bit/color RGB, non-interlaced
    index.js
    475f333833372d11ff5d461df9fb2d64
    Unicode text, UTF-8 text, with very long lines (307)
    kara.png
    f102b769347c5849ed2512b8175faf86
    PNG image data, 1847 x 833, 8-bit/color RGB, non-interlaced
    lockin.png
    103488e0acbfdfbbb2ba5be930db31da
    PNG image data, 1059 x 143, 8-bit/color RGB, non-interlaced
    manifest.json
    162bf3f2140262ffa6da6d7e3f44de64
    JSON text data
    search.png
    c2a48f92fa03c572636b8b547fa36b18
    PNG image data, 1904 x 934, 8-bit/color RGB, non-interlaced
    style.css
    a62f14c8bd28a6875476bf70555b0b0e
    Unicode text, UTF-8 text
    Card.js
    e7a47a39dd9f8b5efc68335a1b133c80
    Unicode text, UTF-8 text
    Icons.js
    f0a0d4896d6c67f5d08b4b61d33e2fc2
    Unicode text, UTF-8 text
    Settings.js
    dfaac75554d80107f1f29dae24d12148
    ASCII text
    index.js
    1c2691baa426600df3a168481cc11879
    ASCII text, with very long lines (1146)
    manifest.json
    c319e05f4494f79354428eab1e971522
    JSON text data
    style.css
    f3ff065026d28357fefb14790fdfdd3b
    ASCII text
    Card.js
    fe20d5d082e2e5fc0dc9beaf00502f3d
    Unicode text, UTF-8 text
    Icons.js
    062792d931a16e31ae2b1b5669db6d26
    Unicode text, UTF-8 text
    OptionsMenu.js
    7b9ed315ed801890adcc8d056aa6c347
    ASCII text
    Settings.js
    dc03accde4923a81f27428278db232b8
    ASCII text
    SortBox.js
    cca2a20a35fe6aa50207c03b187bf357
    ASCII text
    TabBar.js
    eb9dc44c05025a9e22e72a3e8e1f1996
    ASCII text
    index.js
    0db5f9ed4e223336f133f0551d754e13
    ASCII text
    manifest.json
    8178bc60adbe27c7f4aca7b936110fe0
    JSON text data
    style.css
    fd77acd4f1fba5e747c1cb24a836883d
    ASCII text
    autoSkipExplicit.js
    d61dea8cbff2f573c6871c04497f699c
    JavaScript source, ASCII text
    autoSkipVideo.js
    17ceae33ee7601d96646ae650752e85c
    JavaScript source, ASCII text
    bookmark.js
    db2123431bb871f0bf22adb8758db709
    JavaScript source, ASCII text, with very long lines (1065)
    fullAppDisplay.js
    f1f92cdc368b425b28d91c153c82d88f
    JavaScript source, ASCII text, with very long lines (974)
    keyboardShortcut.js
    347b8f8e704144f11c4ca39bdd43637f
    JavaScript source, ASCII text
    loopyLoop.js
    efd7932fda3bf32412ace83651617d9a
    JavaScript source, ASCII text
    popupLyrics.js
    d7ff1216d68086343154aa0247f72d33
    Unicode text, UTF-8 text
    shuffle+.js
    6eda6e7f8dc93abb57f0c9b6a24dff9a
    JavaScript source, ASCII text
    trashbin.js
    87b58a68c9a55a563bf9b29ad6618efc
    JavaScript source, ASCII text, with very long lines (474)
    webnowplaying.js
    94d485d6ba21a01a2357770f16c2677d
    JavaScript source, ASCII text
    color.ini
    5c82fd2d49ce7d8767bbc9b77c102943
    ASCII text
    user.css
    efd615e48106402e3bb9d0b42e0bcb74
    ASCII text
    css-map.json
    e936bc2fbfcec11823aabe98da55463e
    JSON text data
    globals.d.ts
    a389f14ab1de3c44091686fba024f7fa
    ASCII text
    expFeatures.js
    2aac07107ce105c3e206f5d6ebc16093
    JavaScript source, Unicode text, UTF-8 text, with very long lines (1464)
    homeConfig.js
    7d063869e00cc3ab4a7a6b472abe2f8f
    ASCII text
    sidebarConfig.js
    d035f77d0900f99e48edf3048e969bc9
    JavaScript source, ASCII text, with very long lines (497)
    spicetifyWrapper.js
    75c03c0a5553232255739c6e8bce1914
    JavaScript source, ASCII text, with very long lines (1500)
    spicetify.exe
    a346c6124d74013360d6d7bdf5a2536e
    PE32+ executable (console) x86-64, for MS Windows, 15 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/spicetify/cli/releases/download/v2.40.7/spicetify-2.40.7-windows-x64.zip
140.82.121.4302 Found7.5 MB
objects.githubusercontent.com/github-production-release-asset-2e65be/159981830/c834ed2b-90e3-424b-afb7-94f95354efc6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250511%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250511T015742Z&X-Amz-Expires=300&X-Amz-Signature=51a07de3a1604c41d08dc5e8a9c922c1eba1f24431df76cab66389638727a474&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dspicetify-2.40.7-windows-x64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK7.5 MB