Report Overview

  1. Submitted URL

    raw.githubusercontent.com/YTEC-info/CH347-Softwares/main/Softwares/Windows/CH347%20Programmer%20V1.40/CH347%20Programmer%20V1.40.zip

  2. IP

    185.199.109.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-04-25 01:07:57

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    9

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/YTEC-info/CH347-Softwares/main/Softwares/Windows/CH347%20Programmer%20V1.40/CH347%20Programmer%20V1.40.zip

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    8.1 MB (8127163 bytes)

  2. Hash

    1f49e1cad3c0ef5281a43a85f2d0702e

    9221f4d12089fa15402eab4aa4e405b296b7eed9

  1. Archive (14)

  2. FilenameMd5File type
    borlndmm.dll
    232966bf4e5f15491481ac3958131a21
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    CH347 Programmer.exe
    ecc4f7b739710481cdac65b49b218a4b
    PE32 executable (GUI) Intel 80386, for MS Windows, 3 sections
    ch347 programmer.exe�
    f8b22205b91227acdd7384f92f76fd7e
    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    ch347.exe�
    f8b22205b91227acdd7384f92f76fd7e
    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    CN.ini
    b7bdf9bdbc8a1a64ffaa74f9ab9b1a1b
    Unicode text, UTF-16, little-endian text, with CRLF line terminators
    dev.ini
    7e039ed496682e67fa6ab110dfa031b3
    Generic INItialization configuration [SystemOption]
    CH341PAR.EXE
    9f31af475c0201233ba4b3fe10bd40e2
    PE32 executable (GUI) Intel 80386, for MS Windows, 3 sections
    CH343SER.EXE
    884efab615a09cca01c5947e43cfd496
    PE32 executable (GUI) Intel 80386, for MS Windows, 3 sections
    EN.ini
    03468ff30c0e5f1214ca175ac9329560
    Unicode text, UTF-16, little-endian text, with CRLF line terminators
    Mass.bmp
    07b3350fedfed3b89cf7937c62bc783e
    PC bitmap, Windows 3.x format, 32 x 30 x 24, image size 2880, cbSize 2934, bits offset 54
    Stop.bmp
    cf02e61c7d54d16e8727e284ee9be31f
    PC bitmap, Windows 3.x format, 30 x 30 x 24, image size 2760, cbSize 2814, bits offset 54
    login.dat
    3718dc92b8311cde19294d400b19ad42
    Microsoft Access Database
    PT.ini
    7e039ed496682e67fa6ab110dfa031b3
    Generic INItialization configuration [SystemOption]
    TC.ini
    baa3ac904e0503df26561bd6e111d53c
    Unicode text, UTF-16, little-endian text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/YTEC-info/CH347-Softwares/main/Softwares/Windows/CH347%20Programmer%20V1.40/CH347%20Programmer%20V1.40.zip
185.199.109.133 8.1 MB