Report Overview

  1. Submitted URL

    github.com/incrediblejr/nppplugins/releases/download/v3.0.1/nppplugin_solutionhub_x86.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 22:13:13

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/162666928/4f266600-95d5-11e9-9c5d-ce8027beae8f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T221248Z&X-Amz-Expires=300&X-Amz-Signature=d4aaf1ee81b56ea557f49a71a3958e02fbb9e0cbe021024b5c42fa1e2b131ac9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=162666928&response-content-disposition=attachment%3B%20filename%3Dnppplugin_solutionhub_x86.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    159 kB (159341 bytes)

  2. Hash

    e659c3898724a54207fd5de50df6e866

    28d9db6cb8f68273e76259a58cf76e53b1b829a2

  1. Archive (4)

  2. FilenameMd5File type
    nppplugin_solutionhub.settings
    832c8e31acb867ac1344107cc570c170
    JSON text data
    nppplugin_solutionhub_plugin_connections.settings
    8f488dd2c2f432a2064e6e0c4669986d
    JSON text data
    nppplugin_solutionhub_template_defs.settings
    bf3549bf16e4f82758e476a8887eb54b
    JSON text data
    nppplugin_solutionhub.dll
    8b542d60a6c1a2e6ef87000f230374b5
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/incrediblejr/nppplugins/releases/download/v3.0.1/nppplugin_solutionhub_x86.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/162666928/4f266600-95d5-11e9-9c5d-ce8027beae8f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T221248Z&X-Amz-Expires=300&X-Amz-Signature=d4aaf1ee81b56ea557f49a71a3958e02fbb9e0cbe021024b5c42fa1e2b131ac9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=162666928&response-content-disposition=attachment%3B%20filename%3Dnppplugin_solutionhub_x86.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK159 kB