Report Overview

  1. Submitted URL

    github.com/rdipardo/nppQrCode/releases/download/v0.0.0.2/NppQrCode-0.0.0.2-win32.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 08:02:38

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/657811347/9e97a74c-9fa3-4279-98e3-00c940b8af05?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T080212Z&X-Amz-Expires=300&X-Amz-Signature=5b9fa0739bac10fa9473f076f7257f693babea9dd4dd9fcdb729dc6a615d4a4b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=657811347&response-content-disposition=attachment%3B%20filename%3DNppQrCode-0.0.0.2-win32.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    913 kB (912986 bytes)

  2. Hash

    73734ed3cab0ad81f55676a233eb6870

    b7711f7fd05132e4bb31252777395b64df9292a6

  1. Archive (6)

  2. FilenameMd5File type
    LICENSE-3RD-PARTY.txt
    86d3f3a95c324c9479bd8986968f4327
    ASCII text
    LICENSE.GPL
    49fc03046e56a282c0c743b5d3a55b7c
    Unicode text, UTF-8 text
    LICENSE.LGPL
    1a523aee720780ffc0705c5bf17a6421
    ASCII text
    NOTICE.txt
    6f177975c1e9c5926272b81aef49e2fa
    ASCII text
    NppQrCode32.dll
    2308a733008f71884d046efc9b0d09df
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 10 sections
    README.md
    9c385a5300cedc1debed4bbf7a025f06
    HTML document, ASCII text

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/rdipardo/nppQrCode/releases/download/v0.0.0.2/NppQrCode-0.0.0.2-win32.zip
140.82.121.3 0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/657811347/9e97a74c-9fa3-4279-98e3-00c940b8af05?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T080212Z&X-Amz-Expires=300&X-Amz-Signature=5b9fa0739bac10fa9473f076f7257f693babea9dd4dd9fcdb729dc6a615d4a4b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=657811347&response-content-disposition=attachment%3B%20filename%3DNppQrCode-0.0.0.2-win32.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK913 kB