Report Overview

  1. Submitted URL

    github.com/oviradoi/npp-explorer-plugin/releases/download/v1.9.9/Explorer_x64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 12:03:42

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/172959066/d62eb69c-72d1-46cd-9843-12d83dc18919?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T120317Z&X-Amz-Expires=300&X-Amz-Signature=9442b4ac900cc9d2e553b0ee43258e6a5686eadd639ab84450fa920561ee09b8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=172959066&response-content-disposition=attachment%3B%20filename%3DExplorer_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    165 kB (165081 bytes)

  2. Hash

    826c4aee00234a2214b82d9fdebfaffb

    0ab9569d76b54e39f4b773f5740c554305df2f01

  1. Archive (1)

  2. FilenameMd5File type
    Explorer.dll
    9b5a06389fee35b38ddbe20a5b51ec06
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/oviradoi/npp-explorer-plugin/releases/download/v1.9.9/Explorer_x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/172959066/d62eb69c-72d1-46cd-9843-12d83dc18919?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T120317Z&X-Amz-Expires=300&X-Amz-Signature=9442b4ac900cc9d2e553b0ee43258e6a5686eadd639ab84450fa920561ee09b8&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=172959066&response-content-disposition=attachment%3B%20filename%3DExplorer_x64.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK165 kB