Report Overview

  1. Submitted URL

    github.com/past-due/nsisunz/files/6176644/nsisunz.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 20:47:18

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-repository-file-5c1aeb/133530522/6176644?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T204653Z&X-Amz-Expires=300&X-Amz-Signature=1669c4382eb78cd8d8706c42b1b886aead8e54036c8aadcb380f7d7deba11cac&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=133530522&response-content-disposition=attachment%3Bfilename%3Dnsisunz.zip&response-content-type=application%2Fx-zip-compressed

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    289 kB (289162 bytes)

  2. Hash

    038e7c10189bcc174fb234f2bf6a134d

    e35c6aa146bfe533647534466048b19f08327158

  1. Archive (4)

  2. FilenameMd5File type
    nsisunz.dll
    cd30c2f894d31ffb3d35d43107c73b16
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
    nsisunz.dll
    fc2bd422ccb646244119a13884a6eeb4
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
    nsisunz.dll
    bdeb5646869abb471b9ec8f47dbd4011
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    nsisunz.dll
    2ec67a256df44fd52a75ce9de01ded61
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/past-due/nsisunz/files/6176644/nsisunz.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-repository-file-5c1aeb/133530522/6176644?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T204653Z&X-Amz-Expires=300&X-Amz-Signature=1669c4382eb78cd8d8706c42b1b886aead8e54036c8aadcb380f7d7deba11cac&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=133530522&response-content-disposition=attachment%3Bfilename%3Dnsisunz.zip&response-content-type=application%2Fx-zip-compressed
185.199.108.133200 OK289 kB