Report Overview

  1. Submitted URL

    github.com/ashkulz/NppFTP/releases/download/v0.29.13/NppFTP-x86.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 22:13:21

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/28618334/eed37066-583b-4079-b8d8-72b10be6a2b1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T221255Z&X-Amz-Expires=300&X-Amz-Signature=09405905e623ba897a1276bd6c8155779d73a83186c88b1ea2d5dd4c970444c7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=28618334&response-content-disposition=attachment%3B%20filename%3DNppFTP-x86.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.7 MB (1673987 bytes)

  2. Hash

    88116273bd90829ff7bb96369b692f02

    2a0cf15ed7572009d13a2c1dd934565634efb94d

  1. Archive (14)

  2. FilenameMd5File type
    NppFTP.dll
    4abf48056350f54ea5fac8b954c2923e
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 11 sections
    license_ZLIB.txt
    9b61ea57b0310c71dd705c4750d8d77c
    ASCII text, with CRLF line terminators
    license_OpenSSL.txt
    122137a052f35dd5f83e13ad8509548d
    ASCII text, with CRLF line terminators
    bg_hr.png
    41b75c5bed02198da5a89606b8332373
    PNG image data, 4 x 21, 8-bit/color RGBA, non-interlaced
    sprite_download.png
    099e887d669a2d67e131480bc44b11b3
    PNG image data, 180 x 140, 8-bit/color RGBA, non-interlaced
    icon_download.png
    91905475187752230ad51a395d7fdf1d
    PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
    blacktocat.png
    f7c38cda4466db73cf8c558ab040e6a4
    PNG image data, 30 x 30, 8-bit colormap, non-interlaced
    license_libssh.txt
    036397d7b871a94fb072df212142f418
    ASCII text, with very long lines (586)
    license_UTCP.htm
    53fcf5862acb0a5fc8424a5d3a9e1f78
    HTML document, Non-ISO extended-ASCII text, with CRLF line terminators
    license_NppFTP.txt
    3c34afdc3adf82d2448f12715a255122
    ASCII text, with CRLF line terminators
    default.html
    9084cbd421936cf405a0e3031546374c
    HTML document, ASCII text
    stylesheet.css
    655f9f1121aca21f8f4ce66c0e78f078
    ASCII text
    index.md
    ea1b18d4c5f01d0d79bc2cfd1e5e0729
    ASCII text, with very long lines (934), with CRLF, LF line terminators
    license_TiXML.txt
    d50116c3a7e715a3f5fdf270e468caeb
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/ashkulz/NppFTP/releases/download/v0.29.13/NppFTP-x86.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/28618334/eed37066-583b-4079-b8d8-72b10be6a2b1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T221255Z&X-Amz-Expires=300&X-Amz-Signature=09405905e623ba897a1276bd6c8155779d73a83186c88b1ea2d5dd4c970444c7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=28618334&response-content-disposition=attachment%3B%20filename%3DNppFTP-x86.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK1.7 MB