Report Overview

  1. Submitted URL

    github.com/npp-plugins/converter/releases/download/v4.6/nppConvert.v4.6.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 22:13:38

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/32898459/0d782c5b-5130-48ae-848c-fb6ee5d200a0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T221313Z&X-Amz-Expires=300&X-Amz-Signature=621c4edf5c8f1b184eb3ea02345fd6bef5b49f723f17d631ff56265d86260157&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32898459&response-content-disposition=attachment%3B%20filename%3DNppConvert.v4.6.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    94 kB (94025 bytes)

  2. Hash

    1a081ac568da77c35f7a517f9b0172c2

    68963974bb23554b079e8a55ef63143ebec3e602

  1. Archive (3)

  2. FilenameMd5File type
    license.txt
    f97a4e5b803ecc6820aea6d024943fa3
    Unicode text, UTF-8 text, with very long lines (937), with CRLF line terminators
    NppConverter.dll
    df789b3eefe51793afc02dc82c8fc63c
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    readme.txt
    db4e8735a0899ec8d63583ef1e596921
    Unicode text, UTF-8 text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/npp-plugins/converter/releases/download/v4.6/nppConvert.v4.6.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/32898459/0d782c5b-5130-48ae-848c-fb6ee5d200a0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T221313Z&X-Amz-Expires=300&X-Amz-Signature=621c4edf5c8f1b184eb3ea02345fd6bef5b49f723f17d631ff56265d86260157&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32898459&response-content-disposition=attachment%3B%20filename%3DNppConvert.v4.6.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK94 kB