Report Overview

  1. Submitted URL

    github.com/npp-plugins/converter/releases/download/v4.6/nppConvert.v4.6.arm64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 07:53:51

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/32898459/7cf5a091-f7f9-4296-bae4-8545b4779af9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T075326Z&X-Amz-Expires=300&X-Amz-Signature=46a1b14ccb1ad1093953980337d265a098714a8fdde8e5ed731f8f6047c118f8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32898459&response-content-disposition=attachment%3B%20filename%3DNppConvert.v4.6.arm64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    92 kB (92347 bytes)

  2. Hash

    e0dc9776920fd66ba6aeafb979d53e70

    25a91e1873c4aa5d2bc2608a8a841a0449d79f44

  1. Archive (3)

  2. FilenameMd5File type
    license.txt
    f97a4e5b803ecc6820aea6d024943fa3
    Unicode text, UTF-8 text, with very long lines (937), with CRLF line terminators
    NppConverter.dll
    09e91fdffd55b42f78e48cd0139f2211
    PE32+ executable (DLL) (GUI) Aarch64, for MS Windows, 6 sections
    readme.txt
    db4e8735a0899ec8d63583ef1e596921
    Unicode text, UTF-8 text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/npp-plugins/converter/releases/download/v4.6/nppConvert.v4.6.arm64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/32898459/7cf5a091-f7f9-4296-bae4-8545b4779af9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T075326Z&X-Amz-Expires=300&X-Amz-Signature=46a1b14ccb1ad1093953980337d265a098714a8fdde8e5ed731f8f6047c118f8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32898459&response-content-disposition=attachment%3B%20filename%3DNppConvert.v4.6.arm64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK92 kB