Report Overview

  1. Submitted URL

    github.com/npp-plugins/mimetools/releases/download/v3.1/mimetools.v3.1.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 06:24:20

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/32897936/0567b84a-d3d7-4535-a5ee-91f3fe5a76bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062355Z&X-Amz-Expires=300&X-Amz-Signature=16a25947e82ecb70b41f1984acbf31ce814455cc1ac503ae5f03f43b54c3de65&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32897936&response-content-disposition=attachment%3B%20filename%3Dmimetools.v3.1.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    66 kB (65811 bytes)

  2. Hash

    42a634f2569fae11c5bad4f8a157eaea

    c16ceb004fea52bd3d3b6ee6eb06510c925a1fa7

  1. Archive (3)

  2. FilenameMd5File type
    license.txt
    145301ae7ef07096c2f04008395b5e06
    Unicode text, UTF-8 text, with very long lines (937), with CRLF line terminators
    mimeTools.dll
    cda23ae821239cd5fd812e63544a0f5e
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    readme.txt
    48050d96a535a992c8b27e8ae6cbc75d
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/npp-plugins/mimetools/releases/download/v3.1/mimetools.v3.1.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/32897936/0567b84a-d3d7-4535-a5ee-91f3fe5a76bc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062355Z&X-Amz-Expires=300&X-Amz-Signature=16a25947e82ecb70b41f1984acbf31ce814455cc1ac503ae5f03f43b54c3de65&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32897936&response-content-disposition=attachment%3B%20filename%3Dmimetools.v3.1.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK66 kB