Report Overview

  1. Submitted URL

    github.com/vinsworldcom/nppGitSCM/releases/download/1.4.9.1/GitSCM-v1.4.9.1-x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 16:00:13

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/126529209/5ece1153-f58a-4440-8b77-21b89b5a80af?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T155944Z&X-Amz-Expires=300&X-Amz-Signature=de259a81696db0149dd67224eee874427f1016dfdc445b269626709e0955109e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=126529209&response-content-disposition=attachment%3B%20filename%3DGitSCM-v1.4.9.1-x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    148 kB (147955 bytes)

  2. Hash

    a2079c12c7d71871344f7aab1be72925

    a823b93d58f7561210ce9b8dfe287bc751879a06

  1. Archive (1)

  2. FilenameMd5File type
    GitSCM.dll
    6dfed30280b665137b83310dcc5a922e
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/vinsworldcom/nppGitSCM/releases/download/1.4.9.1/GitSCM-v1.4.9.1-x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/126529209/5ece1153-f58a-4440-8b77-21b89b5a80af?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T155944Z&X-Amz-Expires=300&X-Amz-Signature=de259a81696db0149dd67224eee874427f1016dfdc445b269626709e0955109e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=126529209&response-content-disposition=attachment%3B%20filename%3DGitSCM-v1.4.9.1-x64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK148 kB