Report Overview

  1. Submitted URL

    github.com/npp-plugins/mimetools/releases/download/v3.1/mimetools.v3.1.x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 10:00:08

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26
aus5.mozilla.org25481998-01-242015-10-272024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/32897936/d2f056a4-3e3b-4f83-9edf-4a0dd5eb97fb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T095934Z&X-Amz-Expires=300&X-Amz-Signature=8502f678b36d5563fc7c6c36504258163de509de274da46f4279a7784887ba0a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32897936&response-content-disposition=attachment%3B%20filename%3DmimeTools.v3.1.x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    82 kB (81680 bytes)

  2. Hash

    30a0eefb4f66a3cfaf20ac68fe90f25c

    00b4a2cd49f20188293fd33ef91177f942c62eb1

  1. Archive (3)

  2. FilenameMd5File type
    license.txt
    145301ae7ef07096c2f04008395b5e06
    Unicode text, UTF-8 text, with very long lines (937), with CRLF line terminators
    mimeTools.dll
    1918899934fbf30157865c1f068cbfb8
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    readme.txt
    48050d96a535a992c8b27e8ae6cbc75d
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/npp-plugins/mimetools/releases/download/v3.1/mimetools.v3.1.x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/32897936/d2f056a4-3e3b-4f83-9edf-4a0dd5eb97fb?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T095934Z&X-Amz-Expires=300&X-Amz-Signature=8502f678b36d5563fc7c6c36504258163de509de274da46f4279a7784887ba0a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32897936&response-content-disposition=attachment%3B%20filename%3DmimeTools.v3.1.x64.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK82 kB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B