Report Overview

  1. Visited public
    2025-03-04 18:22:40
    Tags
  2. URL

    github.com/veeenu/eldenring-practice-tool/releases/download/1.9.2/jdsd_er_practice_tool.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.3

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012025-02-26
github.com14232007-10-092016-07-132025-02-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/477387016/38b3ed80-22f4-4a46-b6a1-d3296ec32f8d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250304%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250304T182219Z&X-Amz-Expires=300&X-Amz-Signature=7b92b7eac90eb4746c17df10f12045b9f5493bbea58f3f0e55010d53a8778581&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Djdsd_er_practice_tool.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    3.8 MB (3778916 bytes)

  2. Hash

    16f35b87a7761e25f7cc5a8733315d3c

    71da42d7f51243dbefb7bf5b9dd1c200c008686d

  1. Archive (4)

  2. FilenameMd5File type
    jdsd_er_practice_tool.dll
    7d34121c275cd7b8889a37e1d9940039
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    jdsd_er_practice_tool.exe
    8202840b8adfa175380486b2488b0e57
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    README.txt
    92e133e67d28960a0ab7c76357218294
    Unicode text, UTF-8 text
    jdsd_er_practice_tool.toml
    c27351123292fce2cdde92b2497e98b2
    ASCII text

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
objects.githubusercontent.com/github-production-release-asset-2e65be/477387016/38b3ed80-22f4-4a46-b6a1-d3296ec32f8d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250304%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250304T182219Z&X-Amz-Expires=300&X-Amz-Signature=7b92b7eac90eb4746c17df10f12045b9f5493bbea58f3f0e55010d53a8778581&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Djdsd_er_practice_tool.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK3.8 MB
github.com/veeenu/eldenring-practice-tool/releases/download/1.9.2/jdsd_er_practice_tool.zip
140.82.121.4302 Found3.8 MB