Report Overview

  1. Submitted URL

    github.com/Krazal/nppopenai/releases/download/v0.3.0.1/NppOpenAI_x86.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 06:22:25

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/607718174/b373f4eb-d40b-4931-a6c1-1955afa7e858?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062159Z&X-Amz-Expires=300&X-Amz-Signature=b9574a3aea507e0f62cd12cf80dd0f892e0a2e75c630bb0aed68728832062861&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=607718174&response-content-disposition=attachment%3B%20filename%3DNppOpenAI_x86.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    2.3 MB (2340547 bytes)

  2. Hash

    091aeca2f10c5ee73e444599cb5f3943

    550d1bfce74f1ca62b84096b23a4245ceee85e9c

  1. Archive (6)

  2. FilenameMd5File type
    cacert.pem
    452e60869eb88ddf57579b4f0211ed7c
    Unicode text, UTF-8 text, with CRLF line terminators
    libcrypto-3.dll
    baddec52c2a8061d186914973a147ec4
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    libcurl.dll
    22c6df7c186a3fb8f6448dcc470d2df1
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    libssl-3.dll
    0e6400b2d9806e77408aed09a97816dc
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    zlib1.dll
    ccb3a3425e85b61f4f0b480534e2f8dd
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    NppOpenAI.dll
    1ca4c86a2fcbd39b5a113192a5467d90
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Krazal/nppopenai/releases/download/v0.3.0.1/NppOpenAI_x86.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/607718174/b373f4eb-d40b-4931-a6c1-1955afa7e858?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062159Z&X-Amz-Expires=300&X-Amz-Signature=b9574a3aea507e0f62cd12cf80dd0f892e0a2e75c630bb0aed68728832062861&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=607718174&response-content-disposition=attachment%3B%20filename%3DNppOpenAI_x86.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK2.3 MB