Report Overview

  1. Submitted URL

    github.com/pnedev/comparePlus/releases/download/cp_1.1.0/ComparePlus_cp_1.1.0_x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 16:03:34

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/50095301/5d0a2666-67f4-4971-9354-12339a75dd1f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T160306Z&X-Amz-Expires=300&X-Amz-Signature=b0943be1c8cfb5384c593cb995495fcba709477b21d8cef92eb55a2a964899cf&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=50095301&response-content-disposition=attachment%3B%20filename%3DComparePlus_cp_1.1.0_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.9 MB (1872450 bytes)

  2. Hash

    573f27c880d6f84b528c92e1ef2039c5

    6ea513289cad99873406638c1c0f1f73f40a35d4

  1. Archive (3)

  2. FilenameMd5File type
    ComparePlus.dll
    e933358c4cd6dc3f59ca055ef622bc48
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    git2.dll
    1e1a8f25970c23d06384048c99133ac8
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
    sqlite3.dll
    310e4195f82ba84a83c86fa09e4084b2
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 9 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/pnedev/comparePlus/releases/download/cp_1.1.0/ComparePlus_cp_1.1.0_x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/50095301/5d0a2666-67f4-4971-9354-12339a75dd1f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T160306Z&X-Amz-Expires=300&X-Amz-Signature=b0943be1c8cfb5384c593cb995495fcba709477b21d8cef92eb55a2a964899cf&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=50095301&response-content-disposition=attachment%3B%20filename%3DComparePlus_cp_1.1.0_x64.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK1.9 MB