Report Overview

  1. Submitted URL

    github.com/sieukrem/jn-npp-plugin/releases/download/2.2.185.9/jN_2.2.185.9_x86.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 06:23:08

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/32379171/0a9018d3-a9a0-4083-8886-1dfc6e14c19b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062242Z&X-Amz-Expires=300&X-Amz-Signature=6f3a69da7a1f4d1364200818f5a4da8a590477ebf68216d2edd2e00e517ff6f1&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32379171&response-content-disposition=attachment%3B%20filename%3DjN_2.2.185.9_x86.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    402 kB (402481 bytes)

  2. Hash

    aba9c21a5b14b8d0fad05da540af47a2

    e350e317db924047b5d1dcff76685a6b8dc71676

  1. Archive (38)

  2. FilenameMd5File type
    jN.dll
    3812e7c6b4f91cddb316f44fc44225f7
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    api.xml
    ff385ad6820057a26c8b9acf5881ed23
    XML document, ASCII text, with very long lines (30276)
    typelib2xml.16.png
    154914d5ea8a40683de34f18106e166d
    PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
    typelib2xml.24.png
    4ff208a8438c5f296a609b3d4be5e738
    PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
    typelib2xml.css
    621e7618ca483a92187527f2ddedfd9f
    assembler source, ASCII text
    typelib2xml.xsl
    8c22e5740b3f82e588036f81d69ac1e7
    XML 1.0 document, ASCII text
    CSSLint.js
    e699af909159d855bd3fdba5767f9aa4
    JavaScript source, ASCII text, with very long lines (1993)
    csslint.js
    5f6512fe97487db9f5a4aa05f728c8c3
    JavaScript source, ASCII text
    Dialog.js
    017afc464f6578fce5d3c4757a7b1e18
    JavaScript source, ASCII text, with very long lines (1991)
    ado.sample.js
    4f08dad24fa0276e7aaab3e92f223f1a
    ASCII text
    clearcase.js
    7b982b331ef19de63679f09c36d31d62
    JavaScript source, ASCII text
    decode.js
    b402897d05d7292d2ff5c441e79e6d5d
    JavaScript source, Unicode text, UTF-8 (with BOM) text
    gTranslate.js
    610023e7fc428b8b52464e720c719a5b
    JavaScript source, Unicode text, UTF-8 (with BOM) text
    habrRSS.js
    6dbb6ebeabde2ab9ae1bc61a5a26d378
    Unicode text, UTF-8 (with BOM) text
    MediaPlayer.js
    049e045dfa1a18a9ded13e490d324b58
    JavaScript source, ASCII text
    s.langs.detection.js
    061cf5a50fcfbe812ff4e1203fc4c172
    ASCII text
    shell.objects.js
    d3f5dc530fd6dc38f0950b3f15ad0eac
    ASCII text
    svn.js
    17321353dfdd771a1e50db68c10fa84f
    JavaScript source, Unicode text, UTF-8 (with BOM) text
    Grep.js
    043b2c8bf804c3db0637965b8db1bf54
    JavaScript source, ASCII text
    includes.js
    903b389674b29039bbd94ebc890bc80b
    JavaScript source, ASCII text
    JSHint.js
    3fa5e1751571fbbdfad3fa85abe22890
    JavaScript source, ASCII text, with very long lines (1993)
    jshint.js
    71023c60a32f908877f050e728be5f5a
    JavaScript source, ASCII text
    jshint.options.js
    133c75bfd34d6d4e7a72fec73318b531
    JavaScript source, ASCII text
    MenuCmds.js
    00e149f4c0c0ff8c455639f29ee74f73
    ASCII text
    run.js
    835b9d3d2ff522a449e65ab678b26b3a
    JavaScript source, Unicode text, UTF-8 (with BOM) text
    SmartHighlighter.js
    442af12cef03a6e2ab8ee007c4d55f7d
    JavaScript source, ASCII text
    tests.menu.js
    139a09c9ec5cfd954fd5daebb9459710
    JavaScript source, Unicode text, UTF-8 (with BOM) text
    XML.js
    2e5c8a14ea58ca95d397a98843a8d08f
    ASCII text
    Zen Coding.js
    dd4a06bb84cfe060b37a1570c165d435
    JavaScript source, Unicode text, UTF-8 text
    ECMA262.js
    c61ace6c8c45c6bd2b9ea519e4b06bd4
    JavaScript source, ASCII text
    Editor.js
    594a1e3828ea5fda57a2cbd2ef419277
    JavaScript source, ASCII text
    Kernel32.dll.js
    a46fadb400d999b7b6349a92d7a97d98
    JavaScript source, ASCII text
    Library.js
    6fbf14d540e8d16cab1450701394ace9
    ASCII text
    Scintilla.js
    d76fc6b54aea68a68ff44bc9f1da1cac
    JavaScript source, ASCII text
    User32.dll.js
    d6486a0d24ce6e04a2b3b846cb0873a2
    JavaScript source, ASCII text
    Window.js
    e3ded576e941408a14fece8880cd7521
    JavaScript source, ASCII text
    start.js
    c555d7c3ac20f5ad3bd50e4714fd7604
    JavaScript source, Unicode text, UTF-8 (with BOM) text
    readme.txt
    8907052371f73531e96dd491b5d30497
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/sieukrem/jn-npp-plugin/releases/download/2.2.185.9/jN_2.2.185.9_x86.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/32379171/0a9018d3-a9a0-4083-8886-1dfc6e14c19b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062242Z&X-Amz-Expires=300&X-Amz-Signature=6f3a69da7a1f4d1364200818f5a4da8a590477ebf68216d2edd2e00e517ff6f1&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32379171&response-content-disposition=attachment%3B%20filename%3DjN_2.2.185.9_x86.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK402 kB