Report Overview

  1. Submitted URL

    github.com/incrediblejr/nppplugins/releases/download/v3.0.1/nppplugin_solutionhub_ui_x86.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 06:25:28

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/162666928/4f266600-95d5-11e9-808c-e6d76638113e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062459Z&X-Amz-Expires=300&X-Amz-Signature=665581afc40407f559e4badfad6b52e4aebc0cbeb93ada7bec92c5c372de32f2&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=162666928&response-content-disposition=attachment%3B%20filename%3Dnppplugin_solutionhub_ui_x86.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    180 kB (180238 bytes)

  2. Hash

    dab010901b9ce643739a4c9a1b316595

    192efcddcedcf1a95db6d486caa01692ea7bd159

  1. Archive (1)

  2. FilenameMd5File type
    nppplugin_solutionhub_ui.dll
    1dce07e9157ca3152d8cfcc75eefb848
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/incrediblejr/nppplugins/releases/download/v3.0.1/nppplugin_solutionhub_ui_x86.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/162666928/4f266600-95d5-11e9-808c-e6d76638113e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062459Z&X-Amz-Expires=300&X-Amz-Signature=665581afc40407f559e4badfad6b52e4aebc0cbeb93ada7bec92c5c372de32f2&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=162666928&response-content-disposition=attachment%3B%20filename%3Dnppplugin_solutionhub_ui_x86.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK180 kB