Report Overview

  1. Submitted URL

    github.com/jcaillon/3P/releases/download/v1.8.8/3P_x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 21:02:50

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/45698660/4b460028-fbf2-4dee-ae1e-837cc954ae15?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T210224Z&X-Amz-Expires=300&X-Amz-Signature=3d6d1c48c101c0abb1d537bdb6f42c5e9f5c1fde653593d62839cdf8803f8a31&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=45698660&response-content-disposition=attachment%3B%20filename%3D3P_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.4 MB (1395286 bytes)

  2. Hash

    1bbe64c13bd76422f71991d1566590f6

    28bdf9888f00c121d2a8bb422780205b58900f13

  1. Archive (2)

  2. FilenameMd5File type
    3P.dll
    c25d5bd54e0bc9128f64dbbbce2c3d23
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 4 sections
    NetFrameworkChecker.exe
    e3005948ecaa36e7bca8488117516e74
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/jcaillon/3P/releases/download/v1.8.8/3P_x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/45698660/4b460028-fbf2-4dee-ae1e-837cc954ae15?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T210224Z&X-Amz-Expires=300&X-Amz-Signature=3d6d1c48c101c0abb1d537bdb6f42c5e9f5c1fde653593d62839cdf8803f8a31&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=45698660&response-content-disposition=attachment%3B%20filename%3D3P_x64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK1.4 MB