Report Overview

  1. Submitted URL

    github.com/pnedev/comparePlus/releases/download/cp_1.2.0/ComparePlus_cp_1.2.0_Win32.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 22:12:15

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/50095301/eeeb3501-a959-4e91-875d-dbb4b2d6e178?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T221149Z&X-Amz-Expires=300&X-Amz-Signature=e0b1f9d831c56edcf0d884110359c017bfd1c746f6f2ced53dab69b27ee7aaf8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=50095301&response-content-disposition=attachment%3B%20filename%3DComparePlus_cp_1.2.0_Win32.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.3 MB (1334389 bytes)

  2. Hash

    539e31d3cebb03d1dc13a838daf29950

    23eb2eb46a17d0ddc503c519b4f6e330e3006459

  1. Archive (3)

  2. FilenameMd5File type
    ComparePlus.dll
    3d063107fc890a3bd8d920bc84f59669
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    git2.dll
    5a5a5f1dbebed4fdc2e69ca3720b87dc
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    sqlite3.dll
    b47fdf8c13651d160823d946b8e7280f
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 18 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/pnedev/comparePlus/releases/download/cp_1.2.0/ComparePlus_cp_1.2.0_Win32.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/50095301/eeeb3501-a959-4e91-875d-dbb4b2d6e178?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T221149Z&X-Amz-Expires=300&X-Amz-Signature=e0b1f9d831c56edcf0d884110359c017bfd1c746f6f2ced53dab69b27ee7aaf8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=50095301&response-content-disposition=attachment%3B%20filename%3DComparePlus_cp_1.2.0_Win32.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK1.3 MB