Report Overview

  1. Submitted URL

    github.com/chcg/NppDocShare/releases/download/0.1.13/NppDocShare_0.1.13_arm64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 07:53:30

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/117899962/39bcb333-845f-49c3-8324-82325589584c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T075305Z&X-Amz-Expires=300&X-Amz-Signature=db3040e04c432d74cc562b161bf12a6916892d0e32161420dabe2910219762ae&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=117899962&response-content-disposition=attachment%3B%20filename%3DNppDocShare_0.1.13_arm64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    59 kB (59045 bytes)

  2. Hash

    3d6c2b1ebedfbd01c9684ce9a6df8b1e

    7660ad7173e552c65a26d4267a99235aa7e09482

  1. Archive (1)

  2. FilenameMd5File type
    NppDocShare.dll
    3eb44516de1c229724775dff5f5a72e3
    PE32+ executable (DLL) (GUI) Aarch64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/chcg/NppDocShare/releases/download/0.1.13/NppDocShare_0.1.13_arm64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/117899962/39bcb333-845f-49c3-8324-82325589584c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T075305Z&X-Amz-Expires=300&X-Amz-Signature=db3040e04c432d74cc562b161bf12a6916892d0e32161420dabe2910219762ae&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=117899962&response-content-disposition=attachment%3B%20filename%3DNppDocShare_0.1.13_arm64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK59 kB