Report Overview

  1. Visited public
    2024-09-27 05:42:52
    Tags
  2. URL

    github.com/lz4/lz4/releases/download/v1.10.0/lz4_win64_v1_10_0.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
r11.o.lencr.orgunknown2020-06-292024-06-07 07:43:572024-09-26 18:37:24
r10.o.lencr.orgunknown2020-06-292024-06-06 21:45:112024-09-26 18:37:25
github.com14232007-10-092016-07-13 12:28:222024-09-26 20:14:00
objects.githubusercontent.com1340602014-02-062021-11-01 22:34:292024-09-26 21:14:14
aus5.mozilla.org25481998-01-242015-10-27 08:06:242024-09-26 18:36:39

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/18106269/c64d979e-37ce-4736-a9a2-eda2d420f2b0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240927%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240927T054227Z&X-Amz-Expires=300&X-Amz-Signature=4d3dcda148790c1adfb7889d91d0a032d4762c83bdbd64a7048d39938f5e9e06&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dlz4_win64_v1_10_0.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    471 kB (470693 bytes)

  2. Hash

    045ede225454533c879712516517128f

    35c99d0f95debbd8fc62c0064ccf96140697e492

  1. Archive (14)

  2. FilenameMd5File type
    liblz4.dll.a
    a44885f9de3ab172482a5027f7a4f23d
    current ar archive
    fullbench-dll.sln
    42a1b71f602599ecd27100feda7570ea
    ASCII text, with CRLF line terminators
    fullbench-dll.vcxproj
    a6c791fde36e844194c6eac4eb1f4608
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    fullbench.c
    8ecd77ea6d0e985ac991923a7d2fc06e
    C source, ASCII text
    Makefile
    468b1a3f9bf9524f404bd4dd6423a886
    makefile script, ASCII text
    xxhash.c
    4f1e5310c420a1690888b84627ea6664
    C source, ASCII text
    xxhash.h
    e402c69cf0dba5f5a6d8004cf91b6c81
    C source, ASCII text
    lz4.h
    12ebc23f2dd08a9e888b50f1c5dffaf5
    C source, ASCII text
    lz4frame.h
    0986cd862b9a47d4aa46b8d8b9334c5f
    C source, ASCII text
    lz4hc.h
    d0f98b6d12e26468b94e6624b2112dca
    C source, ASCII text
    lz4.exe
    8cc5d6d54aee99e1356d7171c2d45072
    PE32+ executable (console) x86-64, for MS Windows, 18 sections
    NEWS
    a8fb47793e74332384b0bcb8908201f6
    Unicode text, UTF-8 text
    README.md
    f7ca40b11aaf53d380f75d7500b3dcb1
    ASCII text
    liblz4_static.lib
    1bfbbf5a0e46d3b6a3c9d7db94f81940
    current ar archive

JavaScript (0)

HTTP Transactions (14)

URLIPResponseSize
r11.o.lencr.org/
23.36.76.226 504 B
r10.o.lencr.org/
23.33.119.57 504 B
r10.o.lencr.org/
23.33.119.57 504 B
r10.o.lencr.org/
23.33.119.57 504 B
r10.o.lencr.org/
23.33.119.57 504 B
github.com/lz4/lz4/releases/download/v1.10.0/lz4_win64_v1_10_0.zip
140.82.121.3302 Found0 B
r11.o.lencr.org/
23.36.77.32 504 B
r11.o.lencr.org/
23.36.76.226 504 B
objects.githubusercontent.com/github-production-release-asset-2e65be/18106269/c64d979e-37ce-4736-a9a2-eda2d420f2b0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240927%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240927T054227Z&X-Amz-Expires=300&X-Amz-Signature=4d3dcda148790c1adfb7889d91d0a032d4762c83bdbd64a7048d39938f5e9e06&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dlz4_win64_v1_10_0.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK471 kB
r11.o.lencr.org/
23.36.76.226 504 B
r11.o.lencr.org/
23.36.76.226 504 B
r11.o.lencr.org/
23.36.76.226 504 B
r11.o.lencr.org/
23.36.76.226 504 B
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B