Report Overview

  1. Submitted URL

    github.com/pnedev/comparePlus/releases/download/cp_1.2.0/ComparePlus_cp_1.2.0_ARM64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 07:53:03

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/50095301/15c6305f-f459-4adc-a820-16775d663d15?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T075237Z&X-Amz-Expires=300&X-Amz-Signature=8a45c13067a6903ef9616a4901cdff6d66a9aebeecb4df7ab7e8caddc6dd3c30&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=50095301&response-content-disposition=attachment%3B%20filename%3DComparePlus_cp_1.2.0_ARM64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    862 kB (861593 bytes)

  2. Hash

    33faae5e8e8ca24263072a4e5be4021d

    86a43379114cea0026b7c48598ebd8bd6bc40967

  1. Archive (2)

  2. FilenameMd5File type
    ComparePlus.dll
    69b23076ad92e686c5daefdd02c55ee0
    PE32+ executable (DLL) (GUI) Aarch64, for MS Windows, 6 sections
    git2.dll
    a6704f20ec3f295073c475d8caae6e89
    PE32+ executable (DLL) (console) Aarch64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/pnedev/comparePlus/releases/download/cp_1.2.0/ComparePlus_cp_1.2.0_ARM64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/50095301/15c6305f-f459-4adc-a820-16775d663d15?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T075237Z&X-Amz-Expires=300&X-Amz-Signature=8a45c13067a6903ef9616a4901cdff6d66a9aebeecb4df7ab7e8caddc6dd3c30&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=50095301&response-content-disposition=attachment%3B%20filename%3DComparePlus_cp_1.2.0_ARM64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK862 kB