Report Overview

  1. Submitted URL

    github.com/rdipardo/nppQrCode/releases/download/v0.0.0.2/NppQrCode-0.0.0.2-x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 16:03:24

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/657811347/1154d0a1-7113-4ebd-a94a-5c68c49348ba?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T160258Z&X-Amz-Expires=300&X-Amz-Signature=8bf56f750ec237ccc5ba5e20824f122ffbeff811659895809c625e66009dd76e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=657811347&response-content-disposition=attachment%3B%20filename%3DNppQrCode-0.0.0.2-x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.2 MB (1222725 bytes)

  2. Hash

    1ecf5921085724f60e468aa07b0ff233

    9044c2733c61747a63ea10501f74e73adfa14a78

  1. Archive (6)

  2. FilenameMd5File type
    LICENSE-3RD-PARTY.txt
    86d3f3a95c324c9479bd8986968f4327
    ASCII text
    LICENSE.GPL
    49fc03046e56a282c0c743b5d3a55b7c
    Unicode text, UTF-8 text
    LICENSE.LGPL
    1a523aee720780ffc0705c5bf17a6421
    ASCII text
    NOTICE.txt
    6f177975c1e9c5926272b81aef49e2fa
    ASCII text
    NppQrCode64.dll
    6aa5b54277777a4eff9d901514d7bc52
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 10 sections
    README.md
    9c385a5300cedc1debed4bbf7a025f06
    HTML document, ASCII text

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/rdipardo/nppQrCode/releases/download/v0.0.0.2/NppQrCode-0.0.0.2-x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/657811347/1154d0a1-7113-4ebd-a94a-5c68c49348ba?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T160258Z&X-Amz-Expires=300&X-Amz-Signature=8bf56f750ec237ccc5ba5e20824f122ffbeff811659895809c625e66009dd76e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=657811347&response-content-disposition=attachment%3B%20filename%3DNppQrCode-0.0.0.2-x64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK1.2 MB