Report Overview

  1. Submitted URL

    github.com/earlephilhower/pico-quick-toolchain/releases/download/2.2.0/x86_64-w64-mingw32.picotool-f6fe6b7.240125a.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-02 10:59:26

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-01

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/335457897/fdb4e600-1d0a-4ce1-b90e-f78567f8ddb4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240502T105901Z&X-Amz-Expires=300&X-Amz-Signature=aa331ff009aa78dec3e867e6a66202086a6fcc6190c5f73911a00911686550b7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=335457897&response-content-disposition=attachment%3B%20filename%3Dx86_64-w64-mingw32.picotool-f6fe6b7.240125a.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    276 kB (276468 bytes)

  2. Hash

    a97fed2707436b4470991c17b44a7cad

    38a7075f4aa217248d3fcea9227235d44873c667

  1. Archive (6)

  2. FilenameMd5File type
    LICENSE.TXT
    db74c933ca4b8bb864b9088bec194057
    ASCII text
    libhidapi-0.dll
    cf9ff9c7e864da682a27b87992f21d7d
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    picotool.exe
    00db964422899c6bce51a237ec95632e
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    libusb-1.0.dll
    31a5d095aac8b96bb00b7436459f98b3
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    package.json
    86e87d72735306e7bb721ba804cdfbdc
    JSON text data
    README.md
    050970c02f343229d268fe41ca52850d
    ASCII text, with very long lines (340)

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/earlephilhower/pico-quick-toolchain/releases/download/2.2.0/x86_64-w64-mingw32.picotool-f6fe6b7.240125a.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/335457897/fdb4e600-1d0a-4ce1-b90e-f78567f8ddb4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240502T105901Z&X-Amz-Expires=300&X-Amz-Signature=aa331ff009aa78dec3e867e6a66202086a6fcc6190c5f73911a00911686550b7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=335457897&response-content-disposition=attachment%3B%20filename%3Dx86_64-w64-mingw32.picotool-f6fe6b7.240125a.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK276 kB