Report Overview

  1. Submitted URL

    github.com/Krazal/nppopenai/releases/download/v0.3.0.1/NppOpenAI_x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 16:03:28

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/607718174/72cacad1-6788-4867-9fd6-19984ff89bfe?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T160301Z&X-Amz-Expires=300&X-Amz-Signature=cb93871ac6f4b758d28b89074a018acacbc4e9c9ecb3dfacefdaa461bcc0fd41&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=607718174&response-content-disposition=attachment%3B%20filename%3DNppOpenAI_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    2.9 MB (2856185 bytes)

  2. Hash

    805c7df1d422f7f7b8256c1bdaa14ec6

    85cfa18858a529ab5e162cb4de85a78ff24a26c8

  1. Archive (6)

  2. FilenameMd5File type
    cacert.pem
    452e60869eb88ddf57579b4f0211ed7c
    Unicode text, UTF-8 text, with CRLF line terminators
    libcrypto-3-x64.dll
    46e9553af56197a2a3fa4c1735145b2e
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
    libcurl.dll
    24ce453b17e891007292cfad44576569
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    libssl-3-x64.dll
    c71686a606354d18a925e0466f0c8073
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
    zlib1.dll
    2ae70f7e6d9df212f2262e0c4345e067
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    NppOpenAI.dll
    de833b2331654fdcca49a185d804223c
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Krazal/nppopenai/releases/download/v0.3.0.1/NppOpenAI_x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/607718174/72cacad1-6788-4867-9fd6-19984ff89bfe?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T160301Z&X-Amz-Expires=300&X-Amz-Signature=cb93871ac6f4b758d28b89074a018acacbc4e9c9ecb3dfacefdaa461bcc0fd41&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=607718174&response-content-disposition=attachment%3B%20filename%3DNppOpenAI_x64.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK2.9 MB