Report Overview

  1. Submitted URL

    github.com/DominicTobias/SecurePad/releases/download/v2.4/SecurePad_v2.4_arm64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 07:53:51

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/14429082/d26e143e-e01e-4ee9-b9b3-45509d68750d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T075326Z&X-Amz-Expires=300&X-Amz-Signature=c9b419813fd6af99de600047c54d1d25c0390138acf435ba76a9cbd5da3b35e3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=14429082&response-content-disposition=attachment%3B%20filename%3DSecurePad_v2.4_arm64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    94 kB (93849 bytes)

  2. Hash

    9264b1c051a75b5aee5c59009afddedc

    8a4d52c4a74eae3f714bc3586aa2f5abbfa0a223

  1. Archive (1)

  2. FilenameMd5File type
    SecurePad.dll
    cb1ce962789fa0ef5a6a88c7b06cfd14
    PE32+ executable (DLL) (GUI) Aarch64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/DominicTobias/SecurePad/releases/download/v2.4/SecurePad_v2.4_arm64.zip
140.82.121.4301 Moved Permanently0 B
github.com/sekoyo/SecurePad/releases/download/v2.4/SecurePad_v2.4_arm64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/14429082/d26e143e-e01e-4ee9-b9b3-45509d68750d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T075326Z&X-Amz-Expires=300&X-Amz-Signature=c9b419813fd6af99de600047c54d1d25c0390138acf435ba76a9cbd5da3b35e3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=14429082&response-content-disposition=attachment%3B%20filename%3DSecurePad_v2.4_arm64.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK94 kB