Report Overview

  1. Submitted URL

    github.com/npp-plugins/plugindemo/releases/download/v4.4/pluginDemo.v4.4.bin.x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 16:03:23

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/32898755/e2006aa6-e7bb-4739-a6b8-ef57fbd4bd1d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T160258Z&X-Amz-Expires=300&X-Amz-Signature=b6b271e0f27f0114c02d824c62b436c2a3c88aac9cd3013f0b4de1cdd4ddaace&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32898755&response-content-disposition=attachment%3B%20filename%3DpluginDemo.v4.4.bin.x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    84 kB (84398 bytes)

  2. Hash

    6d330ce2893c0fe924bb4a1d364821eb

    68be27d319215fd9406c9923f3a1dec9faa8f964

  1. Archive (3)

  2. FilenameMd5File type
    license.txt
    4d62ac8b7deae276fc253abc90bf564b
    ASCII text, with very long lines (804), with CRLF line terminators
    NppPluginDemo.dll
    521700580cbcb18ab3befcfbf5e1d0cf
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    readme.FIRST
    ba06c3434d7a2aa774e50d9a607deae1
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/npp-plugins/plugindemo/releases/download/v4.4/pluginDemo.v4.4.bin.x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/32898755/e2006aa6-e7bb-4739-a6b8-ef57fbd4bd1d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T160258Z&X-Amz-Expires=300&X-Amz-Signature=b6b271e0f27f0114c02d824c62b436c2a3c88aac9cd3013f0b4de1cdd4ddaace&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32898755&response-content-disposition=attachment%3B%20filename%3DpluginDemo.v4.4.bin.x64.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK84 kB