Report Overview

  1. Submitted URL

    github.com/pnedev/nppgtags/releases/download/v5.1.1/NppGTags_v5.1.1_x64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 09:53:40

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/24842109/ffdc791b-a448-498d-8194-821ab9cde3a8?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T095314Z&X-Amz-Expires=300&X-Amz-Signature=a9112f9a2c5a8848257e56a50ce3e95c1110f1ecf6f0e221dfa71bb908becad1&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=24842109&response-content-disposition=attachment%3B%20filename%3DNppGTags_v5.1.1_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    2.6 MB (2616817 bytes)

  2. Hash

    b16de42bba26f6579543024f80256c72

    4b7b7664d6f07a689aa126de1cf316c292dbfd13

  1. Archive (8)

  2. FilenameMd5File type
    ctags.exe
    f0995344eba5d96bb2dbedd1354fd7af
    PE32 executable (console) Intel 80386, for MS Windows, 11 sections
    global.exe
    b242157acf931e84ea095157116c7819
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    gtags.conf
    4397cf574ad36bea4df57674b6ad0320
    ASCII text, with very long lines (317)
    gtags.exe
    5608229603033e61b1dc69197ffe4317
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    pygments-parser.dll
    3d195fb789ee71b256d1f1348b2635c4
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    universal-ctags.dll
    8eb1faf845a245db0ba411043963b76a
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    NppGTags.dll
    20816a8cdc573d61d6ddd2bf6bd878e8
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 7 sections
    pygments_parser.py
    70da59dff6a41321032ff722f0191cee
    Python script, ASCII text executable, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/pnedev/nppgtags/releases/download/v5.1.1/NppGTags_v5.1.1_x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/24842109/ffdc791b-a448-498d-8194-821ab9cde3a8?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T095314Z&X-Amz-Expires=300&X-Amz-Signature=a9112f9a2c5a8848257e56a50ce3e95c1110f1ecf6f0e221dfa71bb908becad1&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=24842109&response-content-disposition=attachment%3B%20filename%3DNppGTags_v5.1.1_x64.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK2.6 MB