Report Overview

  1. Submitted URL

    github.com/incrediblejr/nppplugins/releases/download/v3.0.1/nppplugin_solutionhub_ui_x64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 12:04:02

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
aus5.mozilla.org25481998-01-242015-10-272024-03-28
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/162666928/45046780-95d5-11e9-8025-a94a6c8a1200?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T120337Z&X-Amz-Expires=300&X-Amz-Signature=664f1f36e9c1b75faf07e6c4533dc2618d226866ac9010431edc1116438f9682&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=162666928&response-content-disposition=attachment%3B%20filename%3Dnppplugin_solutionhub_ui_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    214 kB (214300 bytes)

  2. Hash

    fa6865f9a20b61e1e02d55c781818a7f

    1055ba1ca603b6eaa8bc1a6b78cf51bd8e74d296

  1. Archive (1)

  2. FilenameMd5File type
    nppplugin_solutionhub_ui.dll
    e58760307b22cc4a47d33e4cb59da12f
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/incrediblejr/nppplugins/releases/download/v3.0.1/nppplugin_solutionhub_ui_x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/162666928/45046780-95d5-11e9-8025-a94a6c8a1200?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T120337Z&X-Amz-Expires=300&X-Amz-Signature=664f1f36e9c1b75faf07e6c4533dc2618d226866ac9010431edc1116438f9682&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=162666928&response-content-disposition=attachment%3B%20filename%3Dnppplugin_solutionhub_ui_x64.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK214 kB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-97-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B