Report Overview

  1. Submitted URL

    github.com/SinghRajenM/nppURLPlugin/releases/download/1.2.0.0/urlPlugin_x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 16:00:07

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/286552571/c51d3cfe-bd01-4b76-ba53-c561f3bc0804?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T155942Z&X-Amz-Expires=300&X-Amz-Signature=2c3b446875394c8c899246cecc6780c73e6b7b9e1d20eeb76f6b59c6240835d8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=286552571&response-content-disposition=attachment%3B%20filename%3DurlPlugin_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    225 kB (224888 bytes)

  2. Hash

    853fa3466465b3e17dd3900fd61b513c

    0e9d0265ab3fe55c81a596af6a45530f2167a200

  1. Archive (1)

  2. FilenameMd5File type
    urlPlugin.dll
    4973b3551ae03e9f26e975ab66b29ce6
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/SinghRajenM/nppURLPlugin/releases/download/1.2.0.0/urlPlugin_x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/286552571/c51d3cfe-bd01-4b76-ba53-c561f3bc0804?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T155942Z&X-Amz-Expires=300&X-Amz-Signature=2c3b446875394c8c899246cecc6780c73e6b7b9e1d20eeb76f6b59c6240835d8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=286552571&response-content-disposition=attachment%3B%20filename%3DurlPlugin_x64.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK225 kB