Report Overview

  1. Submitted URL

    github.com/Chocobo1/nppAutoDetectIndent/releases/download/2.3/x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 21:02:49

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/84740187/d2f86a41-2bec-4055-a5b0-a31e71d51a8e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T210224Z&X-Amz-Expires=300&X-Amz-Signature=57b4b517215caab0222bd77395a0b8a23d3f890d1a2dff5276ac405b7203dd05&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=84740187&response-content-disposition=attachment%3B%20filename%3Dx64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    66 kB (66142 bytes)

  2. Hash

    41321d8693f4e0a3cc5231fd7ebc0a3f

    28d47cf565fd0932a93f4883adadd44f9a560627

  1. Archive (1)

  2. FilenameMd5File type
    nppAutoDetectIndent.dll
    7960704cd383ff9ea17cee8f1e5edc20
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Chocobo1/nppAutoDetectIndent/releases/download/2.3/x64.zip
140.82.121.4 0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/84740187/d2f86a41-2bec-4055-a5b0-a31e71d51a8e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T210224Z&X-Amz-Expires=300&X-Amz-Signature=57b4b517215caab0222bd77395a0b8a23d3f890d1a2dff5276ac405b7203dd05&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=84740187&response-content-disposition=attachment%3B%20filename%3Dx64.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK66 kB