Report Overview

  1. Submitted URL

    github.com/npp-plugins/plugindemo/releases/download/3.1/pluginDemo.v3.1.bin.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 04:22:27

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/32898755/64aec300-db0e-11e8-848f-3dea93ea2ed4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T042202Z&X-Amz-Expires=300&X-Amz-Signature=5c580703e7257e9e8d8f7b001f15b5f36a9217eeb622d2790d27bc7cead8c726&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32898755&response-content-disposition=attachment%3B%20filename%3DpluginDemo.v3.1.bin.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    53 kB (52635 bytes)

  2. Hash

    a735e982952b1ac3b255cf32b520c590

    52cebe407e080147117cbb1eb2a46af76db1979a

  1. Archive (3)

  2. FilenameMd5File type
    license.txt
    4d62ac8b7deae276fc253abc90bf564b
    ASCII text, with very long lines (804), with CRLF line terminators
    NppPluginDemo.dll
    e49641eb04afc0395e20b926f154d332
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    readme.FIRST
    9f1164312a40d38cf5f6c05f4829577c
    ASCII text, with CRLF line terminators

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/npp-plugins/plugindemo/releases/download/3.1/pluginDemo.v3.1.bin.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/32898755/64aec300-db0e-11e8-848f-3dea93ea2ed4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T042202Z&X-Amz-Expires=300&X-Amz-Signature=5c580703e7257e9e8d8f7b001f15b5f36a9217eeb622d2790d27bc7cead8c726&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32898755&response-content-disposition=attachment%3B%20filename%3DpluginDemo.v3.1.bin.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK53 kB