Report Overview

  1. Submitted URL

    github.com/pnedev/nppgtags/releases/download/v4.4.3/NppGTags_v4.4.3_x86.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 04:23:27

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/24842109/b542d280-ff51-11e9-99aa-38606a816320?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T042302Z&X-Amz-Expires=300&X-Amz-Signature=08761a725bae9fc5974b72c9fea97ce4c60ccac277c47e8ceb489f4e2b24f8d4&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=24842109&response-content-disposition=attachment%3B%20filename%3DNppGTags_v4.4.3_x86.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    624 kB (623524 bytes)

  2. Hash

    77ae246971f09a7f6e21892d3d81c393

    5a3cfc80263f25ce8f0323996183f08fdb10481f

  1. Archive (8)

  2. FilenameMd5File type
    NppGTags.dll
    a33d3d3439252f3e17db6a959b830356
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    ctags.exe
    7c54e1e0bfe67c84d2915687e38975b1
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections
    global.exe
    16d825049278c9792ea7d21b593254e0
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    gtags.conf
    5a511fe07c02daf1dff6bcdcb6d95c62
    ASCII text, with very long lines (317), with CRLF line terminators
    gtags.exe
    8deff1fc60bd8d2ba698ea6254afac0f
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    pygments-parser.dll
    8a3bccf0468a339bc17d9d4ba8b532e2
    PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    pygments_parser.py
    c837f0a3a00b855134b123fdfef98be0
    Python script, ASCII text executable
    universal-ctags.dll
    c70c9ffd2ab27f45465061f99c126ce0
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/pnedev/nppgtags/releases/download/v4.4.3/NppGTags_v4.4.3_x86.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/24842109/b542d280-ff51-11e9-99aa-38606a816320?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T042302Z&X-Amz-Expires=300&X-Amz-Signature=08761a725bae9fc5974b72c9fea97ce4c60ccac277c47e8ceb489f4e2b24f8d4&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=24842109&response-content-disposition=attachment%3B%20filename%3DNppGTags_v4.4.3_x86.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK624 kB