Report Overview

  1. Submitted URL

    dl.uxnr.de/build/curl/curl_winssl_msys2_mingw32_stc/curl-7.53.1/curl-7.53.1.zip

  2. IP

    46.38.230.47

    ASN

    #197540 netcup GmbH

  3. Submitted

    2024-04-19 05:55:33

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
dl.uxnr.deunknownunknown2012-10-272023-08-02

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    dl.uxnr.de/build/curl/curl_winssl_msys2_mingw32_stc/curl-7.53.1/curl-7.53.1.zip

  2. IP

    46.38.230.47

  3. ASN

    #197540 netcup GmbH

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    848 kB (847879 bytes)

  2. Hash

    04db7cdee8e4d2e7b27630a0e26b9448

    4ebe291e761ce8f3aa49cb9c62b83ae85554ce59

  1. Archive (38)

  2. FilenameMd5File type
    CONTRIBUTING.md
    7f9dbcd310dc6b938169faa34965e500
    ASCII text
    CHANGES
    b6700446f5ad808d6cfe47df08fae4f5
    ASCII text
    COPYING
    7468d0bf7deb00a93a7b1592e78400c1
    ASCII text
    BINDINGS.md
    0458f3800b1c5cb61ced2d5b6d835fe8
    Unicode text, UTF-8 text
    CHECKSRC.md
    6e4461126170197c2b5fdd4bec9feeb7
    ASCII text
    CIPHERS.md
    ee3366fb132d3d11576b161ce92b7480
    ASCII text
    MANPAGE.md
    fcaaf81b9fe0968df015433fdb4387b1
    ASCII text
    CODE_OF_CONDUCT.md
    cdd87fd120a0d0b59bb340967aa6215b
    ASCII text
    CODE_STYLE.md
    21ac2225a18341c99cecf24e00df8222
    C source, ASCII text
    CONTRIBUTE.md
    42d00c479ad6a7bccd617c7ad6ced52c
    ASCII text
    README
    3e0c269aee0896ae560a3ce4b86e62bb
    ASCII text
    HISTORY.md
    a0ee5beaea299f49a3f8041410fcf10e
    ASCII text
    HTTP-COOKIES.md
    5418951a7a9f934b70e7816820d23dab
    ASCII text
    HTTP2.md
    e203fa49b6291d9fee1f547728bb12fb
    ASCII text
    INSTALL.md
    b83b63455149db05756523d86113161a
    ASCII text
    INTERNALS.md
    906092130bb31e936bec5529cbfb040c
    ASCII text
    LICENSE-MIXING.md
    076bb6a0ec2981ffa4d82656077c8b18
    ASCII text
    README.md
    2f842fa87f1b4584347cac204a68d824
    ASCII text
    ROADMAP.md
    7c7809d01f24eba7764f950071b7c7b9
    Unicode text, UTF-8 text
    SECURITY.md
    c81b12953e3ecfc104189a2d37f26114
    ASCII text
    SSL-PROBLEMS.md
    1fc8f87a9e735e69782602aca6b5ecd7
    ASCII text
    SSLCERTS.md
    9ac9ffd836c80c97d9427cb54adbc6e7
    ASCII text
    README
    0a5d5a2e54007e49ac484c84228409cc
    ASCII text
    libcurl.a
    056e83a1a7ee50ee787170c312cce5ee
    current ar archive
    README
    36e01d0c9996eb49c52b39079e2ec012
    ASCII text
    README
    6dfd5c7275b2ad8d2293f1a48389ca02
    ASCII text
    README
    f84d28a56afe234f3f0a68d32df42dba
    ASCII text
    README
    a36395b546150e9cfa0d233ad7a11f15
    ASCII text
    README
    67fc4235a343865e67e7454ff377cc78
    ASCII text
    README
    11d751e69bb964baf8e2bdbe445638f3
    ASCII text
    README
    f40d1e35ea862a994892a2e92e6a142d
    ISO-8859 text
    README
    d96a6a8b628f51527b09c8e0c28ec9e8
    ASCII text
    README
    91dab94389b0d57c2a8d398417fa47e6
    Unicode text, UTF-8 text
    README.md
    a8a84fe5849dfb35947007930dbf1aa0
    Unicode text, UTF-8 text
    RELEASE-NOTES
    84c5e908a0d44f7f1fb7a9735cd32b03
    Unicode text, UTF-8 text
    curl.exe
    f7b3e3fc76f9f647cd0ef30522c1388d
    PE32 executable (console) Intel 80386, for MS Windows, 16 sections
    README
    71898cac014883d8890da18b7e3686e9
    ASCII text
    README
    4532404e20ef7e21c3e3c71517f2f537
    C source, ASCII text

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_stackstrings

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
dl.uxnr.de/build/curl/curl_winssl_msys2_mingw32_stc/curl-7.53.1/curl-7.53.1.zip
46.38.230.47200 OK848 kB