Report Overview

  1. Visited public
    2025-01-17 00:35:05
    Tags
  2. URL

    github.com/chiteroman/PlayIntegrityFix/releases/download/v18.3/PlayIntegrityFix_v18.3.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132025-01-15
objects.githubusercontent.com1340602014-02-062021-11-012025-01-15

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/700860305/5b72c802-e1c9-4ce9-9dc8-cfad9e4518c6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T003440Z&X-Amz-Expires=300&X-Amz-Signature=fd36ffc31ec536ed320b1fbb65734b818f7af5917fee154ff4341dca4eb0609d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DPlayIntegrityFix_v18.3.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    198 kB (197622 bytes)

  2. Hash

    e03d06ea97dd445e5138016550b76bd0

    3e238e8992834c44bccb4221e2e8d32589604ce9

  1. Archive (19)

  2. FilenameMd5File type
    action.sh
    20f041e6b9773b5ab9b90486947e9faa
    POSIX shell script, ASCII text executable
    classes.dex
    fb61a55ab23d787ce88cd672f521fc5b
    Dalvik dex file version 038
    common_func.sh
    803ef68b8a064b95ea63f753e939d8a4
    ASCII text
    customize.sh
    c9019ef02ed1e3d836a0f51d174de5ab
    ASCII text
    arm64-v8a.so
    f9989b308b165a1854265ad088c7b715
    ELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV)
    armeabi-v7a.so
    fb7d0ae7be3ce41d51dfe8fe7c89cbc9
    ELF 32-bit LSB shared object, ARM, EABI5 version 1 (SYSV)
    update-binary
    49417dc3daba076eb72629066d976c8d
    a /sbin/sh script, ASCII text executable
    updater-script
    b39cd178923d60d67de5c5b81a78c242
    ASCII text
    module.prop
    b14c98ac2134cda0502cfd26ad3505d5
    ASCII text
    pif.json
    2389e6302b4b59e641e9f8e6a1110a27
    JSON text data
    post-fs-data.sh
    3e2ddd86bfa1df9530b022b016f7369c
    ASCII text
    sepolicy.rule
    720f5d25753483399f6205c4afca17e5
    ASCII text
    service.sh
    60ef8eadaf1b86547324719145f3c879
    ASCII text
    RobotoMono-Regular.ttf
    5b04fdfec4c8c36e8ca574e40b7148bb
    TrueType Font data, 14 tables, 1st "GSUB", 31 names, Microsoft, language 0x409
    index.html
    9a5180b32af66870d52643e5782a1326
    HTML document, ASCII text
    scripts.js
    579dc1f1861f3c11c50a1e7e628c97a5
    ASCII text
    styles.css
    8f6bccf885fd6a3c8af2708ea5e59b28
    ASCII text
    arm64-v8a.so
    01a1f959167e9af4113118bbc8b85769
    ELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV)
    armeabi-v7a.so
    6a1ca6828277b92322d42bab214d37a2
    ELF 32-bit LSB shared object, ARM, EABI5 version 1 (SYSV)

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
GET github.com/chiteroman/PlayIntegrityFix/releases/download/v18.3/PlayIntegrityFix_v18.3.zip
140.82.121.4302 Found0 B
GET objects.githubusercontent.com/github-production-release-asset-2e65be/700860305/5b72c802-e1c9-4ce9-9dc8-cfad9e4518c6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250117%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250117T003440Z&X-Amz-Expires=300&X-Amz-Signature=fd36ffc31ec536ed320b1fbb65734b818f7af5917fee154ff4341dca4eb0609d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DPlayIntegrityFix_v18.3.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK198 kB