Report Overview

  1. Submitted URL

    github.com/fatedier/frp/releases/download/v0.57.0/frp_0.57.0_windows_amd64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-18 01:08:02

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/48378947/d3d1dea0-2c53-431c-9b2e-ce5b2c660e89?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T010732Z&X-Amz-Expires=300&X-Amz-Signature=64fa21604e8e1fa291b39750ba904bec74ce67e518f716717db7cedecdb33d26&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=48378947&response-content-disposition=attachment%3B%20filename%3Dfrp_0.57.0_windows_amd64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    13 MB (12574479 bytes)

  2. Hash

    c443ee3e0754176f197d0933df0e1297

    71c0a585f0c3f3395ecb6c381a222ce31e789e48

  1. Archive (5)

  2. FilenameMd5File type
    frps.exe
    e12d35e6d00a6e5760cff337ae5dce1a
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    frpc.exe
    9285fabb5bdb8c59613b264a396e8011
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    frps.toml
    ad80d6bb5eacc7b5e679022bc28c3185
    ASCII text
    LICENSE
    fa818a259cbed7ce8bc2a22d35a464fc
    ASCII text
    frpc.toml
    2ee048dc214b19aa04d9395ca1c64be3
    ASCII text

    Detections

    AnalyzerVerdictAlert
    Elastic Security YARA Rulesmalware
    Linux.Proxy.Frp
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/fatedier/frp/releases/download/v0.57.0/frp_0.57.0_windows_amd64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/48378947/d3d1dea0-2c53-431c-9b2e-ce5b2c660e89?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T010732Z&X-Amz-Expires=300&X-Amz-Signature=64fa21604e8e1fa291b39750ba904bec74ce67e518f716717db7cedecdb33d26&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=48378947&response-content-disposition=attachment%3B%20filename%3Dfrp_0.57.0_windows_amd64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK13 MB