Report Overview

  1. Submitted URL

    github.com/ffes/npptags/releases/download/v0.9.1/NppTags-091-x32.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 06:22:37

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/11199144/969c2000-9ae3-11eb-8bb7-98f20f465dc0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062211Z&X-Amz-Expires=300&X-Amz-Signature=79d2b3b74b85bd9036c44d854afda3f6151c152707bdd533c2288f84e46e2cb4&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=11199144&response-content-disposition=attachment%3B%20filename%3DNppTags-091-x32.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    2.4 MB (2409549 bytes)

  2. Hash

    dc3cee3975023556281932395e88ab06

    ce8e153355eb06f96270d3aefe33d341b0cd6c42

  1. Archive (2)

  2. FilenameMd5File type
    ctags.exe
    4eaae218dc927adc563400ddef6fcd4e
    PE32 executable (console) Intel 80386, for MS Windows, 11 sections
    NppTags.dll
    82621e6ba39eb9ecdbb7d4abeaca8aaa
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/ffes/npptags/releases/download/v0.9.1/NppTags-091-x32.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/11199144/969c2000-9ae3-11eb-8bb7-98f20f465dc0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062211Z&X-Amz-Expires=300&X-Amz-Signature=79d2b3b74b85bd9036c44d854afda3f6151c152707bdd533c2288f84e46e2cb4&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=11199144&response-content-disposition=attachment%3B%20filename%3DNppTags-091-x32.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK2.4 MB