Report Overview

  1. Submitted URL

    github.com/npp-plugins/mimetools/releases/download/v3.1/mimetools.v3.1.arm64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 07:53:22

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/32897936/7fb78f03-74b0-4fa4-9d8f-7a92433f43c7?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T075257Z&X-Amz-Expires=300&X-Amz-Signature=9686f68e308cd8a26cadaccd7a7198d994f4a06b0d9540dc03c1ed8553611629&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32897936&response-content-disposition=attachment%3B%20filename%3DmimeTools.v3.1.arm64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    64 kB (64031 bytes)

  2. Hash

    aba174300fcbce1e774f28f1093104a4

    6d4f9abbedb93458ab8dff5be111b53031a9fc89

  1. Archive (3)

  2. FilenameMd5File type
    license.txt
    145301ae7ef07096c2f04008395b5e06
    Unicode text, UTF-8 text, with very long lines (937), with CRLF line terminators
    mimeTools.dll
    7567c8bd020c32f059d7d2faf6e312d2
    PE32+ executable (DLL) (GUI) Aarch64, for MS Windows, 6 sections
    readme.txt
    48050d96a535a992c8b27e8ae6cbc75d
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/npp-plugins/mimetools/releases/download/v3.1/mimetools.v3.1.arm64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/32897936/7fb78f03-74b0-4fa4-9d8f-7a92433f43c7?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T075257Z&X-Amz-Expires=300&X-Amz-Signature=9686f68e308cd8a26cadaccd7a7198d994f4a06b0d9540dc03c1ed8553611629&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32897936&response-content-disposition=attachment%3B%20filename%3DmimeTools.v3.1.arm64.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK64 kB