Report Overview

  1. Submitted URL

    github.com/lygstate/NotepadStarter/releases/download/2.3.3.0/NotepadStarter_2.3.3.0_Win32.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 06:21:57

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/19786489/cf131000-890b-11ea-8d00-98e9f4c00088?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062132Z&X-Amz-Expires=300&X-Amz-Signature=cfd70c069075a884e886cfc72375f53436ba54ac508ff3df5388f2229c96b6f5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=19786489&response-content-disposition=attachment%3B%20filename%3DNotepadStarter_2.3.3.0_Win32.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    179 kB (178726 bytes)

  2. Hash

    935f92f81bd28038f0b6854ffbae11f0

    b2a9ec5416a66cc042076fa6103047daf95bc453

  1. Archive (7)

  2. FilenameMd5File type
    NotepadStarterPlugin.dll
    72356e73268dd71c21d6143777a35ca7
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    NotepadStarter.exe
    ba992e3a996f045898059d387836d612
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    NotepadStarterInstall.bat
    5f9a76ac6a5916db6b60cdb55af62040
    ASCII text, with CRLF line terminators
    NotepadStarterReplacer.bat
    2899c6ad82d325ec37fbd1ebc8d2c220
    ASCII text, with CRLF line terminators
    NotepadStarterUninstall.bat
    07a67e84bcf758c2b91c3d3fe0fe0729
    ASCII text, with CRLF line terminators
    readme.md
    6b03b33c233f5e8671cfacbffdf103f7
    ASCII text
    request-admin.bat
    438d0ccf2db92edbc64ef5db82be8bfd
    DOS batch file, ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/lygstate/NotepadStarter/releases/download/2.3.3.0/NotepadStarter_2.3.3.0_Win32.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/19786489/cf131000-890b-11ea-8d00-98e9f4c00088?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062132Z&X-Amz-Expires=300&X-Amz-Signature=cfd70c069075a884e886cfc72375f53436ba54ac508ff3df5388f2229c96b6f5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=19786489&response-content-disposition=attachment%3B%20filename%3DNotepadStarter_2.3.3.0_Win32.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK179 kB