Report Overview

  1. Submitted URL

    github.com/lygstate/NotepadStarter/releases/download/2.3.3.0/NotepadStarter_2.3.3.0_x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 16:03:20

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/19786489/cd494c80-890b-11ea-948d-d8b5b2746cdb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T160255Z&X-Amz-Expires=300&X-Amz-Signature=5473cc6abd443ded7814316fc2f65099baa752dd41a6ecf88ccfed24333674b9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=19786489&response-content-disposition=attachment%3B%20filename%3DNotepadStarter_2.3.3.0_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    211 kB (210927 bytes)

  2. Hash

    c727219a59486b4463891763b864f53f

    5b3b5592e48c46cc9716846c7fbafb8119d1d76c

  1. Archive (7)

  2. FilenameMd5File type
    NotepadStarterPlugin.dll
    df35800dcee22f7089b973642f964427
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    NotepadStarter.exe
    48824b5a672d9170627cc9e3c21bd44f
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    NotepadStarterInstall.bat
    5f9a76ac6a5916db6b60cdb55af62040
    ASCII text, with CRLF line terminators
    NotepadStarterReplacer.bat
    2899c6ad82d325ec37fbd1ebc8d2c220
    ASCII text, with CRLF line terminators
    NotepadStarterUninstall.bat
    07a67e84bcf758c2b91c3d3fe0fe0729
    ASCII text, with CRLF line terminators
    readme.md
    6b03b33c233f5e8671cfacbffdf103f7
    ASCII text
    request-admin.bat
    438d0ccf2db92edbc64ef5db82be8bfd
    DOS batch file, ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/lygstate/NotepadStarter/releases/download/2.3.3.0/NotepadStarter_2.3.3.0_x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/19786489/cd494c80-890b-11ea-948d-d8b5b2746cdb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T160255Z&X-Amz-Expires=300&X-Amz-Signature=5473cc6abd443ded7814316fc2f65099baa752dd41a6ecf88ccfed24333674b9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=19786489&response-content-disposition=attachment%3B%20filename%3DNotepadStarter_2.3.3.0_x64.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK211 kB