Report Overview

  1. Submitted URL

    github.com/fOmey/compact_dex_converter/raw/master/compact_dex_converter_android_arm64-v8a.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 12:17:06

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
raw.githubusercontent.com358022014-02-062014-03-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/fOmey/compact_dex_converter/master/compact_dex_converter_android_arm64-v8a.zip

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.9 MB (1895469 bytes)

  2. Hash

    6113ee0e456559890606686367be916b

    380ed14d6eb2e85abf614e98204770f8f8907f98

  1. Archive (1)

  2. FilenameMd5File type
    compact_dex_converter
    ce74b4860daedb2c281f00c4652b5c15
    ELF 64-bit LSB executable, ARM aarch64, version 1 (SYSV)

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/fOmey/compact_dex_converter/raw/master/compact_dex_converter_android_arm64-v8a.zip
140.82.121.4302 Found0 B
raw.githubusercontent.com/fOmey/compact_dex_converter/master/compact_dex_converter_android_arm64-v8a.zip
185.199.110.133200 OK1.9 MB