Report Overview

  1. Submitted URL

    github.com/corpnewt/ProperTree/archive/refs/heads/master.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 13:39:39

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
codeload.github.com623592007-10-092013-04-182024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    codeload.github.com/corpnewt/ProperTree/zip/refs/heads/master

  2. IP

    140.82.121.10

  3. ASN

    #36459 GITHUB

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    531 kB (531246 bytes)

  2. Hash

    210a1245659c2d140c0d02e59188a5e4

    567ae6d6667e2f883d1495065896345048bbd441

  1. Archive (24)

  2. FilenameMd5File type
    .gitattributes
    aba76f6f4814c73c1effe0d037ac8302
    ASCII text
    .gitignore
    1bd6e9dbe47eb2a8b63e5b8d758c27d1
    ASCII text
    LICENSE
    d59b9699615e3ef86cb6d497164212c7
    ASCII text
    ProperTree.bat
    f01ab6e699858aad7127bd1125c55b50
    DOS batch file, ASCII text, with very long lines (679), with CRLF line terminators
    ProperTree.command
    97d9f4ce34c2c9a3aee32df6dc52b30f
    Bourne-Again shell script, ASCII text executable
    ProperTree.py
    1a3db3a6d409fddcb3c60e4d4d4c6b11
    Python script, ASCII text executable
    ProperTreeQuiet.bat
    59875ebd30f544549096e3c8d652d92b
    HTML document, ASCII text, with CRLF line terminators
    README.md
    6e5f46bd9c83104fbf597aa9b67eca27
    ASCII text, with very long lines (1189)
    AssociatePlistFiles.bat
    29eded063509525e4e31b5311b7a025a
    HTML document, ASCII text, with CRLF line terminators
    Remove_AssociatePlistFiles.bat
    96b94ff529e51f7621d98341b66bebb0
    HTML document, ASCII text, with CRLF line terminators
    __init__.py
    a2776c3b8a985f2b01bbd22e8ed5bc9c
    Python script, ASCII text executable
    buildapp-select.command
    97d9f4ce34c2c9a3aee32df6dc52b30f
    Bourne-Again shell script, ASCII text executable
    buildapp-select.py
    d54b337fb04084321d7efcbcb8006a40
    Python script, ASCII text executable
    config_tex_info.py
    ed739d16d5c6ce30d62c69f9b68faf18
    Python script, ASCII text executable
    downloader.py
    fed5952a8ebd8120cad14362554087ba
    Python script, ASCII text executable
    menu.plist
    ead1f9a49719220f5d19c8cc85aa1b58
    XML 1.0 document, ASCII text
    plist.py
    a81932407346aac80ef60e2edcccae6b
    Python script, ASCII text executable
    plistwindow.py
    1ef2cf18bd69c8f3e3729af4c6ccfd73
    Python script, ASCII text executable
    shortcut.icns
    cb782f8d69dbe5081c55b28ad8055eac
    Mac OS X icon, 462373 bytes, "ic12" type
    shortcut.ico
    d94e249c6882d9885792069a3f9e6034
    MS Windows icon resource - 5 icons, 16x16 with PNG image data, 16 x 16, 8-bit colormap, non-interlaced, 32 bits/pixel, 24x24 with - PNG image data, 24 x 24, 8-bit colormap, non-interlaced, 32 bits/pixel
    snapshot.plist
    fbd4e780c1eb73a745affadbf5363426
    XML 1.0 document, ASCII text
    update_check.py
    a793781686f3dfc7df0d47b1b6e0e5a4
    Python script, ASCII text executable
    utils.py
    5fcf2624a81946fe622df8a517279e7d
    Python script, ASCII text executable
    version.json
    ba46c1c907f640ea37ae9ed797ca99a7
    JSON text data

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious PowerShell code that downloads from web sites

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/corpnewt/ProperTree/archive/refs/heads/master.zip
140.82.121.3302 Found0 B
codeload.github.com/corpnewt/ProperTree/zip/refs/heads/master
140.82.121.10200 OK531 kB