Report Overview

  1. Submitted URL

    github.com/rainman74/NPPTextFX2/releases/download/1.4.1/NppTextFX2.1.4.1.x64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 09:52:46

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/514550158/4373d4df-f5bb-457b-be5a-ecf158435c66?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T095221Z&X-Amz-Expires=300&X-Amz-Signature=ee371e22ffa59adf0793441073db3adad9d342f2c7c1f70126db883d8628ed31&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=514550158&response-content-disposition=attachment%3B%20filename%3DNppTextFX2.1.4.1.x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    159 kB (159214 bytes)

  2. Hash

    15213c767cdae0e15e8f12ee53edf6b7

    02b2bc3f511035f5cf7a286f108d3623692a72f0

  1. Archive (2)

  2. FilenameMd5File type
    README.md
    f4a4ac4a087753d7117ea3535e3f3fa4
    ASCII text
    NppTextFX.dll
    04b707285204dc5a9858fd47ce461155
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/rainman74/NPPTextFX2/releases/download/1.4.1/NppTextFX2.1.4.1.x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/514550158/4373d4df-f5bb-457b-be5a-ecf158435c66?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T095221Z&X-Amz-Expires=300&X-Amz-Signature=ee371e22ffa59adf0793441073db3adad9d342f2c7c1f70126db883d8628ed31&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=514550158&response-content-disposition=attachment%3B%20filename%3DNppTextFX2.1.4.1.x64.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK159 kB