Report Overview

  1. Submitted URL

    github.com/zxyacb/ntlea/releases/download/0.46/ntleas046_x64.7z

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 05:58:34

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    11

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/116565131/4231b05a-59bb-11e8-83a2-7f803f75a34f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T055804Z&X-Amz-Expires=300&X-Amz-Signature=47446e15d853c07c260c9b838a3cdf29a907c4cc3111f4c51c6682507d2b17b0&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=116565131&response-content-disposition=attachment%3B%20filename%3Dntleas046_x64.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.3

    Size

    299 kB (299419 bytes)

  2. Hash

    aaa10830f1aba788b0e44381d2bf066f

    6146c67ef6801ea80bdd29ba9f1d8b443f9f2899

  1. Archive (15)

  2. FilenameMd5File type
    ntleasWin.cfg
    437ce0a6f66e7b63ea9e70ec9011d39c
    data
    COPYING.mhook
    5f1ab0e92282f33d82f8cef99d4a1980
    ASCII text, with CRLF line terminators
    COPYING.minhook
    68da61a49d15c560fb5be2da27fea324
    ASCII text, with CRLF line terminators
    COPYING.win32++
    14b8697f076db819b51fe6076b35ad10
    ASCII text, with CRLF line terminators
    ntleas.exe
    9a8f681b7d71ea0171bd1ff404a91916
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    ntleas.exe
    553e9bfa559557746aafd065e65a8ab4
    PE32+ executable (GUI) x86-64, for MS Windows, 6 sections
    ntleasWin.exe
    e8878bceed302ffaace2fa19bc628780
    PE32+ executable (GUI) x86-64, for MS Windows, 6 sections
    ntleah.dll
    7edd0d551e58841589fdf180204e0554
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    ntleai.dll
    6667aa2f175d76cceda6a970f3685050
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    ntleaj.dll
    afdc8d5b38bc5d297429970776fa27ea
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    ntleaj.dll
    f43095ec0d01b03b48c8f71fafb8cefb
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    ntleak.dll
    0f3ef0820920ea7d91a07bc5543bbadc
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    ntleak.dll
    d287bfd6c7845803b7734fcb598fb606
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    ntleasCtx.dll
    fd769c26ecc24f8c31a9bab29115c741
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    ntleasCtxExt.dll
    e0d63be917c82f0a658a2f3c7ab95af6
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/zxyacb/ntlea/releases/download/0.46/ntleas046_x64.7z
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/116565131/4231b05a-59bb-11e8-83a2-7f803f75a34f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T055804Z&X-Amz-Expires=300&X-Amz-Signature=47446e15d853c07c260c9b838a3cdf29a907c4cc3111f4c51c6682507d2b17b0&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=116565131&response-content-disposition=attachment%3B%20filename%3Dntleas046_x64.7z&response-content-type=application%2Foctet-stream
185.199.109.133200 OK299 kB