Report Overview

  1. Submitted URL

    github.com/oviradoi/npp-explorer-plugin/releases/download/v1.9.9/Explorer.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 22:12:08

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/172959066/686a5651-cc22-4c0a-8812-a76d1c549c49?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T221143Z&X-Amz-Expires=300&X-Amz-Signature=032a297aff964b271849c56ed46750322b069217780e13f5d474146c93d6561a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=172959066&response-content-disposition=attachment%3B%20filename%3DExplorer.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    146 kB (145728 bytes)

  2. Hash

    8db7358f0d7de6b77f5fa0ae2a1a8b60

    5ddd7de9e6c1d1165cc376034eaf080afbd5277c

  1. Archive (1)

  2. FilenameMd5File type
    Explorer.dll
    a38b9caefadbd29dfd034678ec1c3730
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/oviradoi/npp-explorer-plugin/releases/download/v1.9.9/Explorer.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/172959066/686a5651-cc22-4c0a-8812-a76d1c549c49?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T221143Z&X-Amz-Expires=300&X-Amz-Signature=032a297aff964b271849c56ed46750322b069217780e13f5d474146c93d6561a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=172959066&response-content-disposition=attachment%3B%20filename%3DExplorer.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK146 kB