Report Overview

  1. Submitted URL

    github.com/d0vgan/nppexec/releases/download/v088/NppExec_088_dll.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 06:22:15

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/124396499/46c9f714-4e1f-4af8-9452-a4e77b1a5a4a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062150Z&X-Amz-Expires=300&X-Amz-Signature=676f3896617755bb816b1d5f217d6d94023cf9e390e402101266fabdee6a4def&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=124396499&response-content-disposition=attachment%3B%20filename%3DNppExec_088_dll.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    681 kB (681200 bytes)

  2. Hash

    7844bd4c12d11ca31be0af844c355a8a

    2be0acd797690a74ad6641245e26f814b6f4a8ed

  1. Archive (12)

  2. FilenameMd5File type
    fparser.html
    130a7e9ffb7e19233b661f56a47e81f4
    HTML document, ASCII text
    NppExec.txt
    e55a08147d031f6cd902d3de29c8ee64
    ASCII text, with CRLF line terminators
    NppExec_HelpAll.txt
    e56c3db45bfa37d7fcd25cdd722e8f0f
    Unicode text, UTF-16, little-endian text, with CRLF line terminators
    NppExec_Manual.chm
    5fd8d1dae9cd8fcedb2950a1e106ae15
    MS Windows HtmlHelp Data
    NppExec_TechInfo.txt
    1fbd195d34ac59d2b8a78ce923dc674b
    ASCII text, with CRLF line terminators
    README.txt
    72b27c99d1257a485f10caca6bb01e86
    ASCII text, with very long lines (303)
    style.css
    a2b1be6fd73b37f41d9cf1171751eaf0
    ASCII text
    BaseDef.h
    1a9d14f4a0d6bd306c484ea47acdbbb2
    ASCII text, with CRLF line terminators
    menuCmdID.h
    9f0ca37a90dfdc2d65f7e870d2ca0ff6
    C source, ASCII text, with CRLF line terminators
    Notepad_plus_msgs.h
    ff5e8e6db83de79507432d4bc02c0761
    C source, ASCII text, with CRLF line terminators
    Scintilla.h
    115f502c7d52836abbbdfc737019a7ea
    C source, ASCII text, with CRLF line terminators
    NppExec.dll
    2f925ec90f1cb932b44d4197168191e0
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/d0vgan/nppexec/releases/download/v088/NppExec_088_dll.zip
140.82.121.3 0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/124396499/46c9f714-4e1f-4af8-9452-a4e77b1a5a4a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062150Z&X-Amz-Expires=300&X-Amz-Signature=676f3896617755bb816b1d5f217d6d94023cf9e390e402101266fabdee6a4def&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=124396499&response-content-disposition=attachment%3B%20filename%3DNppExec_088_dll.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK681 kB