Report Overview

  1. Submitted URL

    github.com/oleg-shilo/cs-script.npp/releases/download/v1.7.24/CSScriptNpp.1.7.24.0.x86.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 04:23:21

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    7

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/86882153/59857f00-f049-11e8-9b55-deab2a8c123a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T042249Z&X-Amz-Expires=300&X-Amz-Signature=074099c7acf0c914025c27ec60fd8e73fda810d42bec9bceabe6b27fe2cdfb96&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=86882153&response-content-disposition=attachment%3B%20filename%3DCSScriptNpp.1.7.24.0.x86.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    15 MB (14652167 bytes)

  2. Hash

    eb6c389d1d9e7c52a5acdcf6ccdba945

    6f64ea9c8cf8fcc854b727a3a4c8d28cd1f47d91

  1. Archive (32)

  2. FilenameMd5File type
    CSScriptNpp.dll
    fe18b2b8e76c56180c5a7b03ca36051e
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 4 sections
    CompatibilityTest.exe
    cfa0f50b516d2f6c0ec52f6880a3ac8c
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    cscs.exe
    615dc1c5914356de6598ce110e3138ae
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    cscs.v3.5.exe
    b146e3806b025ff9e65c9db5033a8f50
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    CSScriptIntellisense.dll
    8ec03d81213f6428f1e78557c53b6450
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    CSScriptLibrary.dll
    664891fb263ea08f8a30b0a27d823745
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    CSScriptLibrary.xml
    1c74b4c48cb921c9dc1dc69e6d885167
    XML 1.0 document, ASCII text, with CRLF line terminators
    CSScriptNpp.asm.dll
    8563e28b903ee2ef0a51a7df60449138
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    CSSRoslynProvider.dll
    ecd4cc0071bdaa8106522bcf6909ad3d
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    css_dbg.exe
    16ce253399f410ef6fcfd2b87dc95a3f
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    css_dbg.pdb
    cb03681c121273ca7324e3e5ce5430c6
    MSVC program database ver 7.00, 512*27 bytes
    csws.exe
    919f187547c17d216983e874cdefee80
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ICSharpCode.NRefactory.CSharp.dll
    0b622119f63d54f8534c76375ce82e5c
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ICSharpCode.NRefactory.dll
    b871070066553653c4f1fb1d1589d2df
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Intellisense.Common.dll
    10d38b6bcc852ef2cc514f8905d2a973
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    launcher.exe
    291575b229c5d5eae9867f86f6d84b3e
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    corapi.dll
    362ad2047d136615d0f8919502b943aa
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    DbgAgent.dll
    4a81a658630fc6713ed856f08a691d9d
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    enc.dll
    817a3b1797a3e9b8e092b9dbd126b878
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    mdbg.exe
    955ec459f2ad455f5f1acb873235926f
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    mdbgeng.dll
    93c8a5a2005023fbcb1195cf88ee83c8
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    mdbgext.dll
    83c1aadad28a897134a569ffa7786990
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    mdbghost_32.exe
    9f8574cffed92f06b13e3d3f1e949da8
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    mdbghost_64.exe
    47a6c1099dd518f305ecfd15ee85dc67
    PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    NativeDebugWrappers.dll
    d813504ced85215b86b3e2693b099e13
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    npp.dll
    57a89fb968619d43b43a5b3584a8f0e1
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    raw.dll
    c81bb8bcb0c4f53ff7b178cadf9e22e2
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Mono.Cecil.dll
    5eb1b7ec4c35a5ca97c0d39771a52fa4
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    npp_jit.exe
    0e87dd19621971a1607187ff840872b1
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    nuget.exe
    85a76a54530257307ec522a30de14f02
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    syntaxer.exe
    3f113e415c4b93818d39849eedf02488
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Updater.exe
    254d9f56f4c9cabedad10161b156c82e
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/oleg-shilo/cs-script.npp/releases/download/v1.7.24/CSScriptNpp.1.7.24.0.x86.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/86882153/59857f00-f049-11e8-9b55-deab2a8c123a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T042249Z&X-Amz-Expires=300&X-Amz-Signature=074099c7acf0c914025c27ec60fd8e73fda810d42bec9bceabe6b27fe2cdfb96&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=86882153&response-content-disposition=attachment%3B%20filename%3DCSScriptNpp.1.7.24.0.x86.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK15 MB