Report Overview

  1. Submitted URL

    github.com/azerg/NppBplistPlugin/releases/download/2.0.0.3/NppBplistPlugin_x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 09:58:20

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/22111814/55419100-4319-4973-9a7d-465a20da2b62?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T095755Z&X-Amz-Expires=300&X-Amz-Signature=08e7813cc7288177b2c47adaf602c1cf531a3598e26e70cbd78f7f3bcab0334d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=22111814&response-content-disposition=attachment%3B%20filename%3DNppBplistPlugin_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    291 kB (291128 bytes)

  2. Hash

    e249c47c95f7f64d399e3ccb9af427f1

    c84d2b8967252c7087180a7ad85b5ccbb9d6ec69

  1. Archive (1)

  2. FilenameMd5File type
    NppBplistPlugin.dll
    39e9804c33a323b1dc2c2aeaefd49f2f
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/azerg/NppBplistPlugin/releases/download/2.0.0.3/NppBplistPlugin_x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/22111814/55419100-4319-4973-9a7d-465a20da2b62?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T095755Z&X-Amz-Expires=300&X-Amz-Signature=08e7813cc7288177b2c47adaf602c1cf531a3598e26e70cbd78f7f3bcab0334d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=22111814&response-content-disposition=attachment%3B%20filename%3DNppBplistPlugin_x64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK291 kB