Report Overview

  1. Submitted URL

    github.com/jcaillon/3P/releases/download/v1.8.7/3P_x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 12:57:09

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/45698660/0d585b4b-517b-4f1a-ad4e-ef0df48b23b7?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T125643Z&X-Amz-Expires=300&X-Amz-Signature=3bab366c9fe047f2f9ef4a122e1d33407c2410a3840b9d0bb5fc2c40d4c6eece&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=45698660&response-content-disposition=attachment%3B%20filename%3D3P_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.4 MB (1395164 bytes)

  2. Hash

    285c21e02ee1d1ff1150dc941e94afc1

    dc1cd75334a3c32f0d49c4dc8a8b78f062975fd8

  1. Archive (2)

  2. FilenameMd5File type
    3P.dll
    6f2cca9e8c3cb0d57621d371d917b014
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 4 sections
    NetFrameworkChecker.exe
    e3005948ecaa36e7bca8488117516e74
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/jcaillon/3P/releases/download/v1.8.7/3P_x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/45698660/0d585b4b-517b-4f1a-ad4e-ef0df48b23b7?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T125643Z&X-Amz-Expires=300&X-Amz-Signature=3bab366c9fe047f2f9ef4a122e1d33407c2410a3840b9d0bb5fc2c40d4c6eece&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=45698660&response-content-disposition=attachment%3B%20filename%3D3P_x64.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK1.4 MB