Report Overview

  1. Visited public
    2025-01-20 21:34:34
    Tags
  2. URL

    github.com/eyza-cod2/CoD2x/releases/download/v1_test7/CoD2x_v1_test7_windows.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132025-01-15
objects.githubusercontent.com1340602014-02-062021-11-012025-01-15

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/889235902/82c6a27c-802b-4d96-9bd2-d96c852528a3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250120T213406Z&X-Amz-Expires=300&X-Amz-Signature=a5ed6f4b6f510cf89d2267b7021a526f218ebd048860af15dd1a93cb046b4ccc&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DCoD2x_v1_test7_windows.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    264 kB (264413 bytes)

  2. Hash

    d30f92e9264d3c6806670a202cd6cdff

    cb18a2ba71cbb914360cd2528dff3964da2b9c93

  1. Archive (3)

  2. FilenameMd5File type
    CoD2x Installation and uninstallation manual.txt
    b5ce6544122fb89dfce6bd71afcfa6ee
    Unicode text, UTF-8 text, with CRLF line terminators
    mss32.dll
    4f224005ac66b0aecc7ecab11cf86aaa
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 19 sections
    mss32_original.dll
    299be9656aec687795e429a7000facc9
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/eyza-cod2/CoD2x/releases/download/v1_test7/CoD2x_v1_test7_windows.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/889235902/82c6a27c-802b-4d96-9bd2-d96c852528a3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250120%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250120T213406Z&X-Amz-Expires=300&X-Amz-Signature=a5ed6f4b6f510cf89d2267b7021a526f218ebd048860af15dd1a93cb046b4ccc&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DCoD2x_v1_test7_windows.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK264 kB