Report Overview

  1. Submitted URL

    github.com/zaps166/NFSIISE/releases/download/v1.4.0/nfs2se-win32-v1.4.0.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 17:00:34

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/24685377/d7a9ff2e-b12e-4d32-948a-695ec13b3806?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T170009Z&X-Amz-Expires=300&X-Amz-Signature=a482bbcd44617743213e8a0d506e0cb97f637301c341d8cbe1027894e2f00c68&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=24685377&response-content-disposition=attachment%3B%20filename%3Dnfs2se-win32-v1.4.0.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.4 MB (1433365 bytes)

  2. Hash

    7ee60d1d5cfd8c886cae20f42500acce

    e06d9f1c3c5aa3000513b359701d8dd0ba572dde

  1. Archive (14)

  2. FilenameMd5File type
    README.md
    bbc019933dc34ac2bee42ca1acac48a8
    Unicode text, UTF-8 text
    SDL2.dll
    d36e9581a430f1a6540c8bbfd6b2fa28
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 11 sections
    clean_config.bat
    4199034104ad83447a122f9447473969
    DOS batch file, ASCII text, with CRLF line terminators
    install.win
    6cec321a675d483dddbc90befa852ebe
    data
    nfs2se-gl1.exe
    d4fa6b5396ed188f0e5a3ed67a78f7a1
    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections
    nfs2se.conf.template
    4439537584a25c21e6719f3e3cf21e4c
    ASCII text, with CRLF line terminators
    nfs2se.exe
    443711151c2c7f2e66b01a8dc24007e9
    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections
    open_config.bat
    f790f3cbde3320dc5ae9140c2fea38b4
    DOS batch file, ASCII text, with CRLF line terminators
    text.eng
    20c0edb953885a459d784b80ebbbb810
    data
    text.fre
    20a89780a6a6cdb00e69d00158b7cc18
    data
    text.ger
    9ee5e6011c7a744a38c5a117920e2312
    data
    text.ita
    5e384159996b674d5e2b9a81ec686499
    data
    text.spa
    2f1ac26a22db466e0aa42cea185073d3
    data
    text.swe
    17284a8be2a4489b2a62bc6e12915639
    data

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/zaps166/NFSIISE/releases/download/v1.4.0/nfs2se-win32-v1.4.0.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/24685377/d7a9ff2e-b12e-4d32-948a-695ec13b3806?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T170009Z&X-Amz-Expires=300&X-Amz-Signature=a482bbcd44617743213e8a0d506e0cb97f637301c341d8cbe1027894e2f00c68&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=24685377&response-content-disposition=attachment%3B%20filename%3Dnfs2se-win32-v1.4.0.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK1.4 MB