Report Overview

  1. Submitted URL

    github.com/incrediblejr/nppplugins/releases/download/v3.0.1/nppplugin_solutiontools_x86.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 22:13:10

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/162666928/4f266600-95d5-11e9-958b-95a6fd16f732?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T221245Z&X-Amz-Expires=300&X-Amz-Signature=6a14c7b14a6f264520a91dd42a64aa453862142bd129fef1e918dca559a636a8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=162666928&response-content-disposition=attachment%3B%20filename%3Dnppplugin_solutiontools_x86.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    119 kB (119092 bytes)

  2. Hash

    3f41e86b3cd7c9c354834e7be3c9cdee

    9eb63204f96fbc4ec1e1e0b40266cf24776d9222

  1. Archive (3)

  2. FilenameMd5File type
    nppplugin_solutiontools.config
    95e39e25ba4a938b41261cfdd6afd98e
    ASCII text, with CRLF line terminators
    nppplugin_solutiontools_help.txt
    87553abc13210bb66bd30c47543b5060
    Generic INItialization configuration [contact information ]
    nppplugin_solutiontools.dll
    7f65cf65f58b27beba50f3c6aeaccb53
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/incrediblejr/nppplugins/releases/download/v3.0.1/nppplugin_solutiontools_x86.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/162666928/4f266600-95d5-11e9-958b-95a6fd16f732?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T221245Z&X-Amz-Expires=300&X-Amz-Signature=6a14c7b14a6f264520a91dd42a64aa453862142bd129fef1e918dca559a636a8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=162666928&response-content-disposition=attachment%3B%20filename%3Dnppplugin_solutiontools_x86.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK119 kB