Report Overview

  1. Submitted URL

    github.com/incrediblejr/nppplugins/releases/download/v3.0.1/nppplugin_svn_x64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 12:03:32

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/162666928/446bd100-95d5-11e9-989e-afdb174b5b84?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T120307Z&X-Amz-Expires=300&X-Amz-Signature=7f6974b889d15c6e5e91c34d266f2497102785590277e4915c17a74442f9bde9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=162666928&response-content-disposition=attachment%3B%20filename%3Dnppplugin_svn_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    81 kB (80650 bytes)

  2. Hash

    cf144f8713161eb405e218519b0adb04

    6fcedff51d51e8ae6035c0de2570bce05bf0733c

  1. Archive (3)

  2. FilenameMd5File type
    nppplugin_tsvn.config
    52d178364251c7b299445e982a7c984b
    ASCII text, with CRLF line terminators
    nppplugin_tsvn_help.txt
    b5a779416487fdc494441a07b05ad3a5
    Generic INItialization configuration [basic instructions ]
    nppplugin_svn.dll
    bc38131eb7fc1ec856119fa01d96e517
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/incrediblejr/nppplugins/releases/download/v3.0.1/nppplugin_svn_x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/162666928/446bd100-95d5-11e9-989e-afdb174b5b84?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T120307Z&X-Amz-Expires=300&X-Amz-Signature=7f6974b889d15c6e5e91c34d266f2497102785590277e4915c17a74442f9bde9&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=162666928&response-content-disposition=attachment%3B%20filename%3Dnppplugin_svn_x64.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK81 kB