Report Overview

  1. Submitted URL

    github.com/blu3mania/npp-papyrus/releases/download/v1.2.2/PapyrusPlugin-v1.2.2-x86.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 22:11:48

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/340916729/f783600c-21c6-4c2b-a480-6fec599cd0db?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T221122Z&X-Amz-Expires=300&X-Amz-Signature=e55d6838c8cc829aa1de8fcca2bf6fb03c592a2a76f1b4c07e769222ea872a36&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=340916729&response-content-disposition=attachment%3B%20filename%3DPapyrusPlugin-v1.2.2-x86.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    481 kB (481314 bytes)

  2. Hash

    d589362cf9c3221b14261db9325546ac

    c58156de0c6831003283c9b48010fc9e5002ed61

  1. Archive (7)

  2. FilenameMd5File type
    Papyrus Script.xml
    7fb3783507c05f56ca2293ce4c7fb6a6
    XML 1.0 document, ASCII text, with CRLF line terminators
    overrideMap.xml
    20b051642e6c2c0af20a67e97cb57b74
    XML 1.0 document, ASCII text, with CRLF line terminators
    Papyrus Script.xml
    97d92af8a5aee260d264fd3b03b341f2
    XML 1.0 document, ASCII text, with CRLF line terminators
    Papyrus.udl.xml
    4850e3b77db71ebee8badb68074d71be
    ASCII text, with very long lines (11859), with CRLF line terminators
    Papyrus.dll
    b1c9c769d6fb6f34f03bcdc6beb3d22e
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    Papyrus.xml
    57c4b56bd5fde25c0d5b4713911a6ad0
    XML 1.0 document, ASCII text, with very long lines (328), with CRLF line terminators
    Papyrus.xml
    050778d796f9223eb00cabd32e55a579
    XML 1.0 document, ASCII text, with very long lines (328), with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/blu3mania/npp-papyrus/releases/download/v1.2.2/PapyrusPlugin-v1.2.2-x86.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/340916729/f783600c-21c6-4c2b-a480-6fec599cd0db?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T221122Z&X-Amz-Expires=300&X-Amz-Signature=e55d6838c8cc829aa1de8fcca2bf6fb03c592a2a76f1b4c07e769222ea872a36&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=340916729&response-content-disposition=attachment%3B%20filename%3DPapyrusPlugin-v1.2.2-x86.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK481 kB