Report Overview

  1. Submitted URL

    github.com/oleg-shilo/cs-script.npp/releases/download/v1.7.29.0/CSScriptNpp.1.7.29.0.x64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 09:10:25

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    12

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/86882153/6348d415-32ba-41b5-84cd-6efea3013801?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T090952Z&X-Amz-Expires=300&X-Amz-Signature=764749325245dd0d4490d77c6584892e9fee6403771b0615e4737603dcbcc898&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=86882153&response-content-disposition=attachment%3B%20filename%3DCSScriptNpp.1.7.29.0.x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    15 MB (14638884 bytes)

  2. Hash

    88d28a636384cba8384d9131516f6584

    b329e7bf8416b4d5b40473dca796d26d379eb8b0

  1. Archive (31)

  2. FilenameMd5File type
    CompatibilityTest.exe
    c821b44bd7855c5edab7a4dcc2121d23
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    cscs.exe
    615dc1c5914356de6598ce110e3138ae
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    cscs.v3.5.exe
    b146e3806b025ff9e65c9db5033a8f50
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    CSScriptIntellisense.dll
    c1e6d68c5f716047a424958d50358b42
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    CSScriptLibrary.dll
    ab0dd2d5c2267a5e3323a3f17f0c9265
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    CSScriptLibrary.xml
    86805aa1ab26405d2b93314f807cf165
    XML 1.0 document, ASCII text, with CRLF line terminators
    CSScriptNpp.asm.dll
    c3fe74920792204bb05017592047620f
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    css_dbg.exe
    9667b59ba1dac9115582c0a1cb37c82d
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    css_dbg.pdb
    460341bd25851595c688f630ca2b2032
    MSVC program database ver 7.00, 512*31 bytes
    csws.exe
    919f187547c17d216983e874cdefee80
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ICSharpCode.NRefactory.CSharp.dll
    0b622119f63d54f8534c76375ce82e5c
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ICSharpCode.NRefactory.dll
    b871070066553653c4f1fb1d1589d2df
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Intellisense.Common.dll
    64486a74fe5e2e925f11bec4b045e289
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    launcher.exe
    20d2ab4cf9af33b7e8518dda28fa59e6
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    corapi.dll
    362ad2047d136615d0f8919502b943aa
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    DbgAgent.dll
    dec1c6a26de567ecabb84f5a5f54d819
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    enc.dll
    817a3b1797a3e9b8e092b9dbd126b878
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    mdbg.exe
    955ec459f2ad455f5f1acb873235926f
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    mdbgeng.dll
    93c8a5a2005023fbcb1195cf88ee83c8
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    mdbgext.dll
    83c1aadad28a897134a569ffa7786990
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    mdbghost_32.exe
    a9004ca2626c465a2042f9b3015efc13
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    mdbghost_64.exe
    c13ce7fe29ebceafc9e2cb9b8da77154
    PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    NativeDebugWrappers.dll
    d813504ced85215b86b3e2693b099e13
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    npp.dll
    37f419805685fa9a76c1754a56349b67
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    raw.dll
    c81bb8bcb0c4f53ff7b178cadf9e22e2
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Mono.Cecil.dll
    5eb1b7ec4c35a5ca97c0d39771a52fa4
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    npp_jit.exe
    92412be1829e7c449ac27befcb250af2
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    nuget.exe
    85a76a54530257307ec522a30de14f02
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    syntaxer.exe
    3f113e415c4b93818d39849eedf02488
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Updater.exe
    81bed7cfd033af6c36f5f09ce1162dae
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    CSScriptNpp.dll
    0480377242fde4f21363e28d8e35647b
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 4 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/oleg-shilo/cs-script.npp/releases/download/v1.7.29.0/CSScriptNpp.1.7.29.0.x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/86882153/6348d415-32ba-41b5-84cd-6efea3013801?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T090952Z&X-Amz-Expires=300&X-Amz-Signature=764749325245dd0d4490d77c6584892e9fee6403771b0615e4737603dcbcc898&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=86882153&response-content-disposition=attachment%3B%20filename%3DCSScriptNpp.1.7.29.0.x64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK15 MB