Report Overview

  1. Submitted URL

    github.com/KubaDee/NppTextViz/releases/download/v0.4.2/NppTextViz_x86_v0.4.2.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 06:22:08

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/184375829/f8303000-a3e4-11ea-9d9a-313c975201c8?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062143Z&X-Amz-Expires=300&X-Amz-Signature=eaa46b6d095c71b51147aa2237262a83add6b8578794d6c9debab999dbb87cfd&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=184375829&response-content-disposition=attachment%3B%20filename%3DNppTextViz_x86_v0.4.2.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    81 kB (81294 bytes)

  2. Hash

    2935d16205ff89c2f906cd0007e90ee8

    d3cfec6d79ed9ff3b02d4e3192f80a006cf8100d

  1. Archive (2)

  2. FilenameMd5File type
    license.txt
    1d08abb5fc4ba2b44f9dcd41d939bfa6
    ASCII text, with very long lines (804)
    NppTextViz.dll
    89140238903958bad357ef7af3b4ac3e
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/KubaDee/NppTextViz/releases/download/v0.4.2/NppTextViz_x86_v0.4.2.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/184375829/f8303000-a3e4-11ea-9d9a-313c975201c8?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062143Z&X-Amz-Expires=300&X-Amz-Signature=eaa46b6d095c71b51147aa2237262a83add6b8578794d6c9debab999dbb87cfd&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=184375829&response-content-disposition=attachment%3B%20filename%3DNppTextViz_x86_v0.4.2.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK81 kB