Report Overview

  1. Submitted URL

    github.com/vinsworldcom/nppGitSCM/releases/download/1.4.8.2/GitSCM-v1.4.8.2-x64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 14:43:53

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/126529209/be422272-a6dc-4f04-8cd5-3d794b99aefb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T144328Z&X-Amz-Expires=300&X-Amz-Signature=dfc60d53a59bf893e260585a73e0282d48265cae05324141c486c5c6beb292fc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=126529209&response-content-disposition=attachment%3B%20filename%3DGitSCM-v1.4.8.2-x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    148 kB (147493 bytes)

  2. Hash

    b72518f9d8de5f9e0744bc5e327de8a2

    35a5f20633452ece98387756c42b1c3d9c45e2ed

  1. Archive (1)

  2. FilenameMd5File type
    GitSCM.dll
    8aa3f6edb7d4a7003e88ef2126a04620
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/vinsworldcom/nppGitSCM/releases/download/1.4.8.2/GitSCM-v1.4.8.2-x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/126529209/be422272-a6dc-4f04-8cd5-3d794b99aefb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T144328Z&X-Amz-Expires=300&X-Amz-Signature=dfc60d53a59bf893e260585a73e0282d48265cae05324141c486c5c6beb292fc&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=126529209&response-content-disposition=attachment%3B%20filename%3DGitSCM-v1.4.8.2-x64.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK148 kB