Report Overview

  1. Submitted URL

    github.com/chcg/NppDocShare/releases/download/0.1.13/NppDocShare_0.1.13_x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 16:02:25

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/117899962/c5c80384-7c7d-498f-85fd-6cb06b4da260?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T160158Z&X-Amz-Expires=300&X-Amz-Signature=a4ebc3365f806272c68d1f99ef90abc0b6eb642ddd60674ac7e6973fe348556a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=117899962&response-content-disposition=attachment%3B%20filename%3DNppDocShare_0.1.13_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    74 kB (74381 bytes)

  2. Hash

    542ca0ce855829285ed55f28ec8480a6

    fe09101d0f3ee4ead63b50159592f6979b13a031

  1. Archive (1)

  2. FilenameMd5File type
    NppDocShare.dll
    be251273564d8cecf2d820b22b862ff1
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/chcg/NppDocShare/releases/download/0.1.13/NppDocShare_0.1.13_x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/117899962/c5c80384-7c7d-498f-85fd-6cb06b4da260?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T160158Z&X-Amz-Expires=300&X-Amz-Signature=a4ebc3365f806272c68d1f99ef90abc0b6eb642ddd60674ac7e6973fe348556a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=117899962&response-content-disposition=attachment%3B%20filename%3DNppDocShare_0.1.13_x64.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK74 kB