Report Overview

  1. Submitted URL

    github.com/printfn/fend/releases/download/v1.4.8/fend-1.4.8-windows-x64-exe.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-05 00:59:47

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-04

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/284117291/85428d97-043d-4b10-a993-bac969396422?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240505%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240505T005921Z&X-Amz-Expires=300&X-Amz-Signature=2a0d02e403908693a8afaa0793c5e6a3fd0305d3e92ad4ef8c81925d799d2848&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=284117291&response-content-disposition=attachment%3B%20filename%3Dfend-1.4.8-windows-x64-exe.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.7 MB (1657485 bytes)

  2. Hash

    127df109ea4019e02f93175b4b06d343

    463a57d03bbe2c20b7c7e6dd757f308d8a3badf3

  1. Archive (1)

  2. FilenameMd5File type
    fend.exe
    c77943118ac3ac9a3e10a9e1d7593905
    PE32+ executable (console) x86-64, for MS Windows, 7 sections

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/printfn/fend/releases/download/v1.4.8/fend-1.4.8-windows-x64-exe.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/284117291/85428d97-043d-4b10-a993-bac969396422?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240505%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240505T005921Z&X-Amz-Expires=300&X-Amz-Signature=2a0d02e403908693a8afaa0793c5e6a3fd0305d3e92ad4ef8c81925d799d2848&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=284117291&response-content-disposition=attachment%3B%20filename%3Dfend-1.4.8-windows-x64-exe.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK1.7 MB