Report Overview

  1. Submitted URL

    github.com/dinkumoil/NppUISpy/releases/download/v1.2/NppUISpy_v1.2_UNI.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-04 19:09:53

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-04

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/161360124/c1e48c61-80b0-497f-a85d-749edf6874d8?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240504%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240504T190928Z&X-Amz-Expires=300&X-Amz-Signature=d7f1ea2026a7a1b78d42f529abd930f7996fe5ea69c41bc3049c887a8f8f8190&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=161360124&response-content-disposition=attachment%3B%20filename%3DNppUISpy_v1.2_UNI.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    770 kB (769575 bytes)

  2. Hash

    982591ab663818b9f97dc783b3e17ac1

    923568eacaf837f61f46ee9d2e34d6f69786d432

  1. Archive (2)

  2. FilenameMd5File type
    NppUISpy.txt
    222823ed112061f27864e21f6c0783b9
    ASCII text, with CRLF, CR, LF line terminators
    NppUISpy.dll
    5782d7e51ebc87dfa1491088940fe9ee
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 9 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/dinkumoil/NppUISpy/releases/download/v1.2/NppUISpy_v1.2_UNI.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/161360124/c1e48c61-80b0-497f-a85d-749edf6874d8?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240504%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240504T190928Z&X-Amz-Expires=300&X-Amz-Signature=d7f1ea2026a7a1b78d42f529abd930f7996fe5ea69c41bc3049c887a8f8f8190&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=161360124&response-content-disposition=attachment%3B%20filename%3DNppUISpy_v1.2_UNI.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK770 kB