Report Overview

  1. Submitted URL

    nssm.cc/release/nssm-2.24.zip

  2. IP

    104.156.51.181

    ASN

    #29802 HVC-AS

  3. Submitted

    2024-04-18 12:30:15

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
nssm.ccunknown2011-03-012017-01-302024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    nssm.cc/release/nssm-2.24.zip

  2. IP

    104.156.51.181

  3. ASN

    #29802 HVC-AS

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    352 kB (351793 bytes)

  2. Hash

    b2edd0e4a7a7be9d157c0da0ef65b1bc

    be7b3577c6e3a280e5106a9e9db5b3775931cefc

  1. Archive (35)

  2. FilenameMd5File type
    ChangeLog.txt
    205769831fa302018fb26845d3835962
    ASCII text, with CRLF line terminators
    README.txt
    ed2bc805600c380e85fe240e715abb81
    Unicode text, UTF-8 text, with CRLF line terminators
    account.cpp
    b432cc0eddb92622e68c16944ef65e98
    C source, ASCII text
    account.h
    c1b1dcfdce66cb24b458b0f34278c8db
    C source, ASCII text
    console.cpp
    2b504e046dc126e68bfc90056b2c9e60
    C source, ASCII text
    console.h
    9e242cce5f18c22854f7e417171e5e67
    C source, ASCII text
    env.cpp
    f49f53d2a1527b35258b33773d048b9c
    C source, ASCII text
    env.h
    f3c5c5ec2aeafa00ff4c2fbe5622521c
    C source, ASCII text
    event.cpp
    53ca1240b593d6277e58a9d3334b537c
    C source, ASCII text, with CRLF line terminators
    event.h
    bd2d50fa5fbbb97285f9984e6cd1e4d4
    C source, ASCII text, with CRLF line terminators
    gui.cpp
    87a2c4762f8f544056f223315f6f8a90
    C source, ASCII text, with very long lines (410), with CRLF line terminators
    gui.h
    a015f901e2ece542ec8da0d62a2dec91
    C source, ASCII text, with CRLF line terminators
    imports.cpp
    b3841f61df8eaae6503c4535fffa2678
    C source, ASCII text
    imports.h
    bea805fc9bd24e29f911b4c8af2e1c67
    C source, ASCII text
    io.cpp
    4a0f774542b30b8d2f89b16a52f4e180
    C source, ASCII text, with very long lines (337), with CRLF line terminators
    io.h
    d38837b657fd6110f6dfcc464cb5a28a
    C source, ASCII text, with CRLF line terminators
    messages.mc
    8ce6dc904adf43a36cc1874b56fe10e5
    Unicode text, UTF-16, little-endian text
    nssm.cpp
    4c6d4f21f01d8ea96856b9be08819006
    C source, ASCII text, with CRLF line terminators
    nssm.h
    489522c3667de3baf5f28a66dd684005
    C source, ASCII text, with CRLF line terminators
    nssm.ico
    4288408c2d7f43fbd9d920c8319f1956
    MS Windows icon resource - 4 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
    nssm.rc
    ffacd065d645999917ff340d7c7e9ee0
    C source, Unicode text, UTF-16, little-endian text, with CRLF line terminators
    nssm.sln
    f779189b1586dfa1d64f9279ad8e23ec
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    nssm.vcproj
    6e6fabd941f67804a55f5d9ee21a7e11
    XML 1.0 document, ASCII text, with CRLF line terminators
    process.cpp
    e58e6825766f138869e72b66085c0758
    C source, ASCII text
    process.h
    7d2b1a9335864bb2c334273fe40cf732
    C source, ASCII text
    registry.cpp
    445b79bfc0a559c5cf4c048c54218566
    C source, ASCII text, with CRLF line terminators
    registry.h
    12766774bade41953ca460ae72168f1b
    C source, ASCII text, with CRLF line terminators
    resource.h
    a06fee0b96d7cd81e1b0a9cb9e359396
    C source, ASCII text, with CRLF line terminators
    service.cpp
    95fb7517f1606492a69d3b3ddec9c01d
    C source, ASCII text, with CRLF line terminators
    service.h
    e317d08fbc98329115c47d8095190d83
    C source, ASCII text, with CRLF line terminators
    settings.cpp
    762c0ac39328c797aecef896a1319877
    C source, ASCII text
    settings.h
    92bfcaf191385245df8a907c7dd27e3e
    C source, ASCII text
    version.cmd
    3e67b67b2ecb2d3042dfaa7d216883b1
    DOS batch file, ASCII text, with CRLF line terminators
    nssm.exe
    d9ec6f3a3b2ac7cd5eef07bd86e3efbc
    PE32 executable (console) Intel 80386, for MS Windows, 4 sections
    nssm.exe
    beceae2fdc4f7729a93e94ac2ccd78cc
    PE32+ executable (console) x86-64, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
nssm.cc/release/nssm-2.24.zip
104.156.51.181200 OK352 kB
nssm.cc/
104.156.51.181 2.1 kB