Report Overview

  1. Submitted URL

    github.com/negrutiu/nsis-nscurl/releases/download/v1.2021.6.12/NScurl-1.2021.6.12.7z

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 20:47:11

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/251014815/96b4ac80-cb74-11eb-9b66-24abfde7c7b3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T204643Z&X-Amz-Expires=300&X-Amz-Signature=ab2022d9a4ce7d7522eac765a5ec23174f2413773ae03acd3640ecbce4b04214&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=251014815&response-content-disposition=attachment%3B%20filename%3DNScurl-1.2021.6.12.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.4

    Size

    2.4 MB (2375145 bytes)

  2. Hash

    e4ccc135dc515364a85cd74b1a0b1108

    07f96cbf0ae736d9b380d42bc42a0f38c1d99b40

  1. Archive (11)

  2. FilenameMd5File type
    LICENSE.curl.md
    8915cda79ecb12328ccb33113dc85ecc
    ASCII text, with CRLF line terminators
    LICENSE.libcurl-devel.md
    fe818889af3688c55055470b05b97736
    ASCII text, with very long lines (485), with CRLF line terminators
    LICENSE.md
    9580434996011a39c12446675d7ffdaa
    ASCII text, with very long lines (755), with CRLF line terminators
    LICENSE.nghttp2.md
    c2b0d637e5fe6a934a360d77f9ea9242
    ASCII text, with CRLF line terminators
    LICENSE.OpenSSL.md
    cd010da4cf5b82714dbc32f3e05df760
    ASCII text, with CRLF line terminators
    LICENSE.zlib.md
    cb058b15ab49301b3625c22e1d7ae9d8
    ASCII text, with CRLF line terminators
    NScurl.Readme.htm
    339456116cc65e59cf54c4a5aa178c0e
    HTML document, ASCII text, with CRLF line terminators
    README.md
    62d0a557a4d10434fb66273f5c94014c
    ASCII text, with CRLF line terminators
    NScurl.dll
    58301c6aa9e4dcf6eb07039fd4fd0006
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    NScurl.dll
    13d8aed7e9cbb5f5e4e1223c7809267b
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 11 sections
    NScurl.dll
    aaeb8f600472be5a576dd6650ef095dc
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 11 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/negrutiu/nsis-nscurl/releases/download/v1.2021.6.12/NScurl-1.2021.6.12.7z
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/251014815/96b4ac80-cb74-11eb-9b66-24abfde7c7b3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T204643Z&X-Amz-Expires=300&X-Amz-Signature=ab2022d9a4ce7d7522eac765a5ec23174f2413773ae03acd3640ecbce4b04214&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=251014815&response-content-disposition=attachment%3B%20filename%3DNScurl-1.2021.6.12.7z&response-content-type=application%2Foctet-stream
185.199.108.133200 OK2.4 MB