Report Overview

  1. Submitted URL

    github.com/npp-plugins/plugintemplate/releases/download/v4.4/pluginTemplate.v4.4.bin.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 06:24:56

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/32898774/18aeff48-0f7b-4925-a11a-51c51e407dc8?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062432Z&X-Amz-Expires=300&X-Amz-Signature=d5ab3e232f529e2bb08255f653dd15725949dd0a642e73fb0c596d703fbb5e38&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32898774&response-content-disposition=attachment%3B%20filename%3DpluginTemplate.v4.4.bin.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    52 kB (51725 bytes)

  2. Hash

    493f87de20aa595c70db66624b4578ef

    b931a664b302ee857a8aa13745706adf97fcf019

  1. Archive (3)

  2. FilenameMd5File type
    license.txt
    4d62ac8b7deae276fc253abc90bf564b
    ASCII text, with very long lines (804), with CRLF line terminators
    NppPluginTemplate.dll
    bf8c38e665ac88949b6db1b343f3f8eb
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    readme.FIRST
    ba06c3434d7a2aa774e50d9a607deae1
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/npp-plugins/plugintemplate/releases/download/v4.4/pluginTemplate.v4.4.bin.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/32898774/18aeff48-0f7b-4925-a11a-51c51e407dc8?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062432Z&X-Amz-Expires=300&X-Amz-Signature=d5ab3e232f529e2bb08255f653dd15725949dd0a642e73fb0c596d703fbb5e38&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32898774&response-content-disposition=attachment%3B%20filename%3DpluginTemplate.v4.4.bin.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK52 kB