Report Overview

  1. Submitted URL

    github.com/npp-plugins/converter/releases/download/v4.5/nppConvert.v4.5.x64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 14:46:06

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/32898459/f2c81121-cf16-4b18-8bb9-790f7044441f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T144542Z&X-Amz-Expires=300&X-Amz-Signature=c8ec54f7d49ae6c4b3835843ab2ed6949d562dad2dcc0744260291fc3bd1a0bb&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32898459&response-content-disposition=attachment%3B%20filename%3DNppConvert.v4.5.x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    105 kB (104567 bytes)

  2. Hash

    6065658f2e6f1927cde9df87416f0012

    9978162275c906dbdf8c7b1ab8417946cc51659d

  1. Archive (3)

  2. FilenameMd5File type
    license.txt
    f97a4e5b803ecc6820aea6d024943fa3
    Unicode text, UTF-8 text, with very long lines (937), with CRLF line terminators
    NppConverter.dll
    6801b28f48fda38e239a39c94ffd3666
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    readme.txt
    f0f50f7097747d4e9fdf0ac94895abb8
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/npp-plugins/converter/releases/download/v4.5/nppConvert.v4.5.x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/32898459/f2c81121-cf16-4b18-8bb9-790f7044441f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T144542Z&X-Amz-Expires=300&X-Amz-Signature=c8ec54f7d49ae6c4b3835843ab2ed6949d562dad2dcc0744260291fc3bd1a0bb&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32898459&response-content-disposition=attachment%3B%20filename%3DNppConvert.v4.5.x64.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK105 kB