Report Overview

  1. Submitted URL

    github.com/npp-plugins/plugindemo/releases/download/v4.4/pluginDemo.v4.4.bin.arm64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 07:53:24

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/32898755/1012d681-92dc-4b7b-8470-99fe916078e0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T075259Z&X-Amz-Expires=300&X-Amz-Signature=818e3ad3f80d06582f052200aaaeacc401d93a4b1268369945c0efafd6800fa8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32898755&response-content-disposition=attachment%3B%20filename%3DpluginDemo.v4.4.bin.arm64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    66 kB (65856 bytes)

  2. Hash

    e0b989715a97637f673df41dff895699

    90d4d59e1f9b4684facb56d8c3a6e1b66dcebe7b

  1. Archive (3)

  2. FilenameMd5File type
    license.txt
    4d62ac8b7deae276fc253abc90bf564b
    ASCII text, with very long lines (804), with CRLF line terminators
    NppPluginDemo.dll
    572981a68b910573be33fda3ff19300a
    PE32+ executable (DLL) (GUI) Aarch64, for MS Windows, 6 sections
    readme.FIRST
    ba06c3434d7a2aa774e50d9a607deae1
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/npp-plugins/plugindemo/releases/download/v4.4/pluginDemo.v4.4.bin.arm64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/32898755/1012d681-92dc-4b7b-8470-99fe916078e0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T075259Z&X-Amz-Expires=300&X-Amz-Signature=818e3ad3f80d06582f052200aaaeacc401d93a4b1268369945c0efafd6800fa8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32898755&response-content-disposition=attachment%3B%20filename%3DpluginDemo.v4.4.bin.arm64.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK66 kB