Report Overview

  1. Submitted URL

    github.com/chcg/NPP_HexEdit/releases/download/0.9.12/HexEditor_0.9.12_arm64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 07:53:23

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/40023138/03bf3c0c-e629-4108-95a2-510e45695c4d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T075258Z&X-Amz-Expires=300&X-Amz-Signature=f67206b23b8adfe8bda1fe206dc1cc8ccd88fe243cc6a7a993820b1fae237185&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=40023138&response-content-disposition=attachment%3B%20filename%3DHexEditor_0.9.12_arm64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    283 kB (282827 bytes)

  2. Hash

    8d4c13bda15e6b0727a46557cfc20067

    e7eeee49a788e66db0c4ce26e70d431bbbffad74

  1. Archive (1)

  2. FilenameMd5File type
    HexEditor.dll
    ab1e563c4e1af389bb71e17969fb176a
    PE32+ executable (DLL) (GUI) Aarch64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/chcg/NPP_HexEdit/releases/download/0.9.12/HexEditor_0.9.12_arm64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/40023138/03bf3c0c-e629-4108-95a2-510e45695c4d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T075258Z&X-Amz-Expires=300&X-Amz-Signature=f67206b23b8adfe8bda1fe206dc1cc8ccd88fe243cc6a7a993820b1fae237185&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=40023138&response-content-disposition=attachment%3B%20filename%3DHexEditor_0.9.12_arm64.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK283 kB