Report Overview

  1. Submitted URL

    github.com/red-prig/fpPS4/releases/download/v0.0.1/fpPS4_v0.0.1.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-05 02:20:29

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-04

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/436377386/055e3e1f-53eb-424b-92b3-b5f66420b9b9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240505%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240505T022002Z&X-Amz-Expires=300&X-Amz-Signature=c2d0fc0cfbc751c10d776eb5ef1957968f9231ddda3d0291b57b017af4379503&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=436377386&response-content-disposition=attachment%3B%20filename%3DfpPS4_v0.0.1.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    3.5 MB (3540759 bytes)

  2. Hash

    98c77f013d2da33d32ae3dd88abf225f

    8d6a5b87c301eb02518cedfed3c7e74b726ac9ba

  1. Archive (2)

  2. FilenameMd5File type
    fpPS4.exe
    350b61812eb3ead6006a65337952316e
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    info.txt
    bc40552cda34ec1f9b3714a4fbb19702
    ASCII text, with CRLF line terminators

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/red-prig/fpPS4/releases/download/v0.0.1/fpPS4_v0.0.1.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/436377386/055e3e1f-53eb-424b-92b3-b5f66420b9b9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240505%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240505T022002Z&X-Amz-Expires=300&X-Amz-Signature=c2d0fc0cfbc751c10d776eb5ef1957968f9231ddda3d0291b57b017af4379503&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=436377386&response-content-disposition=attachment%3B%20filename%3DfpPS4_v0.0.1.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK3.5 MB