Report Overview

  1. Submitted URL

    github.com/fatedier/frp/releases/download/v0.58.0/frp_0.58.0_windows_amd64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 16:57:51

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/48378947/8aca82fe-71c4-4160-9544-8ebc6010125d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T165720Z&X-Amz-Expires=300&X-Amz-Signature=d8798f53edf1aaca3354e17a1f528a005d721f176237c2e99827d4237fc0f338&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=48378947&response-content-disposition=attachment%3B%20filename%3Dfrp_0.58.0_windows_amd64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    13 MB (12578983 bytes)

  2. Hash

    92ed106c774532b405c688d914d7d782

    ed6fb6d1e0184714f6477055b7c6990e24c66257

  1. Archive (5)

  2. FilenameMd5File type
    LICENSE
    fa818a259cbed7ce8bc2a22d35a464fc
    ASCII text
    frps.toml
    ad80d6bb5eacc7b5e679022bc28c3185
    ASCII text
    frps.exe
    cc1f110fd645c79110a6c7bc981f41da
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    frpc.exe
    6b5268ce6fecfefd37c9a63f8e3d7f8f
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    frpc.toml
    2ee048dc214b19aa04d9395ca1c64be3
    ASCII text

    Detections

    AnalyzerVerdictAlert
    Elastic Security YARA Rulesmalware
    Linux.Proxy.Frp

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/fatedier/frp/releases/download/v0.58.0/frp_0.58.0_windows_amd64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/48378947/8aca82fe-71c4-4160-9544-8ebc6010125d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T165720Z&X-Amz-Expires=300&X-Amz-Signature=d8798f53edf1aaca3354e17a1f528a005d721f176237c2e99827d4237fc0f338&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=48378947&response-content-disposition=attachment%3B%20filename%3Dfrp_0.58.0_windows_amd64.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK13 MB