Report Overview

  1. Submitted URL

    github.com/coop-deluxe/coopdx-patcher/releases/latest/download/coopdx-patcher.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-24 15:45:08

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/688234493/ce1d80d6-605d-477e-9715-aa883ca08a3d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T154443Z&X-Amz-Expires=300&X-Amz-Signature=e6c1af2cb2e57210291fab66ef0215f3694d57a3cf8c0ad89438a2e0e2fd00cc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=688234493&response-content-disposition=attachment%3B%20filename%3Dcoopdx-patcher.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    344 kB (344315 bytes)

  2. Hash

    24442f87491de1cb42e35ad785fd0065

    b71a82c57c851231eaaceccfa734f48cc8d9b0cb

  1. Archive (8)

  2. FilenameMd5File type
    BsDiff.dll
    8b1497221dfd6596afb3b58fab0e14a6
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    coopdx-patcher.exe
    0d74ce981d7cee805067d8177ea8795b
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ICSharpCode.SharpZipLib.dll
    9e9e0a210297968aaf2e00d13958c0b4
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Buffers.dll
    ecdfe8ede869d2ccc6bf99981ea96400
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Memory.dll
    f09441a1ee47fb3e6571a3a448e05baf
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Numerics.Vectors.dll
    aaa2cbf14e06e9d3586d8a4ed455db33
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Runtime.CompilerServices.Unsafe.dll
    c610e828b54001574d86dd2ed730e392
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Threading.Tasks.Extensions.dll
    e1e9d7d46e5cd9525c5927dc98d9ecc7
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/coop-deluxe/coopdx-patcher/releases/latest/download/coopdx-patcher.zip
140.82.121.3 0 B
github.com/coop-deluxe/coopdx-patcher/releases/download/v0.2.3/coopdx-patcher.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/688234493/ce1d80d6-605d-477e-9715-aa883ca08a3d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240424T154443Z&X-Amz-Expires=300&X-Amz-Signature=e6c1af2cb2e57210291fab66ef0215f3694d57a3cf8c0ad89438a2e0e2fd00cc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=688234493&response-content-disposition=attachment%3B%20filename%3Dcoopdx-patcher.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK344 kB