Report Overview

  1. Submitted URL

    github.com/chcg/NPP_ExportPlugin/releases/download/0.4.0/NppExport_0.4.0_arm64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 07:53:21

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/68854531/7a50d42c-f59e-4fd2-997e-52c711728822?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T075256Z&X-Amz-Expires=300&X-Amz-Signature=760c4086f8a5d090f98ca7aaab75aee4b27afebf887ebe0dc3347309b74b01fc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=68854531&response-content-disposition=attachment%3B%20filename%3DNppExport_0.4.0_arm64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    64 kB (64498 bytes)

  2. Hash

    1c0015d815517a43a2eca4004e1bcc2a

    5429d8a3fd2aebf497d76ebcb9c00e0adba2a3f0

  1. Archive (1)

  2. FilenameMd5File type
    NppExport.dll
    009034c12b078ec1f733351a8d9a99a1
    PE32+ executable (DLL) (GUI) Aarch64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/chcg/NPP_ExportPlugin/releases/download/0.4.0/NppExport_0.4.0_arm64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/68854531/7a50d42c-f59e-4fd2-997e-52c711728822?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T075256Z&X-Amz-Expires=300&X-Amz-Signature=760c4086f8a5d090f98ca7aaab75aee4b27afebf887ebe0dc3347309b74b01fc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=68854531&response-content-disposition=attachment%3B%20filename%3DNppExport_0.4.0_arm64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK64 kB