Report Overview

  1. Submitted URL

    github.com/kapilratnani/JSON-Viewer/releases/download/v2.0.4.0/NPPJSONViewer_x64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 15:01:56

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/2963072/2b67c860-96eb-4f84-a43e-c0fa0b621ef3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T150131Z&X-Amz-Expires=300&X-Amz-Signature=dfd720b0201bb547883650b82ec3eb0c82287e7bfcddb405345b85f2cac02e3a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2963072&response-content-disposition=attachment%3B%20filename%3DNPPJSONViewer_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    471 kB (470616 bytes)

  2. Hash

    1b7e267ada2db806f4e22a3575a34765

    e8d923e85d389d63e71d54dcda06eac43a1390e7

  1. Archive (1)

  2. FilenameMd5File type
    NPPJSONViewer.dll
    ec338852e5759184148c1f8b81c891ac
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/kapilratnani/JSON-Viewer/releases/download/v2.0.4.0/NPPJSONViewer_x64.zip
140.82.121.3301 Moved Permanently0 B
github.com/NPP-JSONViewer/JSON-Viewer/releases/download/v2.0.4.0/NPPJSONViewer_x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/2963072/2b67c860-96eb-4f84-a43e-c0fa0b621ef3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T150131Z&X-Amz-Expires=300&X-Amz-Signature=dfd720b0201bb547883650b82ec3eb0c82287e7bfcddb405345b85f2cac02e3a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=2963072&response-content-disposition=attachment%3B%20filename%3DNPPJSONViewer_x64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK471 kB