Report Overview

  1. Submitted URL

    github.com/Ryochan7/DS4Windows/releases/download/v3.3.3/DS4Windows_installer_x64_v3.3.3.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 16:04:46

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/82354368/b7c2e908-5497-4ec2-82b8-5fd3d3e2118a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T160419Z&X-Amz-Expires=300&X-Amz-Signature=2d4dd42cdcd3a31ad927fcae3cc54142132bdae321adfb623a952a0c53f5926c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=82354368&response-content-disposition=attachment%3B%20filename%3DDS4Windows_installer_x64_v3.3.3.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive, 5 sections

    Size

    12 MB (12478083 bytes)

  2. Hash

    3c5dfaba9dff1e8018c7dbb65f50e72c

    536ea4840c1cf35a7c27b9fc87b9c325c709a827

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Ryochan7/DS4Windows/releases/download/v3.3.3/DS4Windows_installer_x64_v3.3.3.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/82354368/b7c2e908-5497-4ec2-82b8-5fd3d3e2118a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T160419Z&X-Amz-Expires=300&X-Amz-Signature=2d4dd42cdcd3a31ad927fcae3cc54142132bdae321adfb623a952a0c53f5926c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=82354368&response-content-disposition=attachment%3B%20filename%3DDS4Windows_installer_x64_v3.3.3.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK12 MB