Report Overview

  1. Submitted URL

    github.com/npp-plugins/plugintemplate/releases/download/v4.4/pluginTemplate.v4.4.bin.arm64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 07:53:17

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/32898774/f93051b7-6c21-4aaa-964b-c0fb314face4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T075252Z&X-Amz-Expires=300&X-Amz-Signature=cf86f0b259cc7bb76074e969a5f7816a00ae5691d3c3909548c86681c389130f&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32898774&response-content-disposition=attachment%3B%20filename%3DpluginTemplate.v4.4.bin.arm64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    49 kB (48773 bytes)

  2. Hash

    423feb208a886f7b4f0e2bff792fad7c

    b1d6852c07934ab6710b32e1aba69c190cdc5f8a

  1. Archive (3)

  2. FilenameMd5File type
    license.txt
    4d62ac8b7deae276fc253abc90bf564b
    ASCII text, with very long lines (804), with CRLF line terminators
    NppPluginTemplate.dll
    3eab46c16a5207a557fcec63bf479e89
    PE32+ executable (DLL) (GUI) Aarch64, for MS Windows, 6 sections
    readme.FIRST
    ba06c3434d7a2aa774e50d9a607deae1
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/npp-plugins/plugintemplate/releases/download/v4.4/pluginTemplate.v4.4.bin.arm64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/32898774/f93051b7-6c21-4aaa-964b-c0fb314face4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T075252Z&X-Amz-Expires=300&X-Amz-Signature=cf86f0b259cc7bb76074e969a5f7816a00ae5691d3c3909548c86681c389130f&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=32898774&response-content-disposition=attachment%3B%20filename%3DpluginTemplate.v4.4.bin.arm64.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK49 kB