Report Overview

  1. Submitted URL

    github.com/eliboa/NxNandManager/releases/download/v5.2/NxNandManager_v5.2_x64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 06:24:45

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-15

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/169323643/2c93e5d0-f881-48dd-ab62-78b488a62b09?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T062407Z&X-Amz-Expires=300&X-Amz-Signature=2b064c628781714883df19416ce5bddb7d3ddb87e082f9ccc8544d40e06c9aae&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=169323643&response-content-disposition=attachment%3B%20filename%3DNxNandManager_v5.2_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    14 MB (13611410 bytes)

  2. Hash

    2e274914c05625468c9dac9eb51cf22c

    fc40b03ff1c951becfb8d7ca4b9f3793a1f317ea

  1. Archive (8)

  2. FilenameMd5File type
    dokan1.dll
    c0f6d81153ef3f8cf7da5b5b0e0fd1e2
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    NxNandManager.exe
    73f9c945b8cb1eb2c0aa7fab89563c14
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 13 sections
    dokan.inf
    db903da7877064e77a4c28742b2932d8
    Windows setup INFormation
    dokan1.cat
    62dca8580fb6401fb6e60b977e5d381f
    DER Encoded PKCS#7 Signed Data
    dokan1.pdb
    a5de9fa4bf4611469b01e3a30affcf60
    MSVC program database ver 7.00, 4096*243 bytes
    dokan1.sys
    23a784ff301c048d4f1d47f1c587696d
    PE32+ executable (native) x86-64, for MS Windows, 8 sections
    dpinst_x64.exe
    be3c79033fa8302002d9d3a6752f2263
    PE32+ executable (GUI) x86-64, for MS Windows, 5 sections
    hactoolnet.exe
    672a2c3b33c5391042d8132a19808d8c
    PE32+ executable (console) x86-64, for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/eliboa/NxNandManager/releases/download/v5.2/NxNandManager_v5.2_x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/169323643/2c93e5d0-f881-48dd-ab62-78b488a62b09?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T062407Z&X-Amz-Expires=300&X-Amz-Signature=2b064c628781714883df19416ce5bddb7d3ddb87e082f9ccc8544d40e06c9aae&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=169323643&response-content-disposition=attachment%3B%20filename%3DNxNandManager_v5.2_x64.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK14 MB