Report Overview
Visitedpublic
2025-01-21 19:17:24
Tags
Submit Tags
URL
github.com/scripthookvdotnet/scripthookvdotnet-nightly/releases/download/v3.7.0-nightly.14/ScriptHookVDotNet-v3.7.0-nightly.14.zip
Finishing URL
about:privatebrowsing
IP / ASN
140.82.121.3
#36459 GITHUB
Title
about:privatebrowsing

Detections

urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
0

Host Summary

HostRankRegisteredFirst SeenLast Seen
github.com
14232007-10-092016-07-132025-01-15
objects.githubusercontent.com
1340602014-02-062021-11-012025-01-15

Related reports

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


File detected

URL
objects.githubusercontent.com/github-production-release-asset-2e65be/717711474/915eb7bb-37d3-4d21-bbbe-36f70caa5639?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250121%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250121T191657Z&X-Amz-Expires=300&X-Amz-Signature=2470face7d15874fda7cd2a23597b1530334368f57209116436fabc89da033ef&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DScriptHookVDotNet-v3.7.0-nightly.14.zip&response-content-type=application%2Foctet-stream
IP / ASN
185.199.111.133
#54113 FASTLY
File Overview
File TypeZip archive data, at least v1.0 to extract, compression method=store
Size2.6 MB (2615609 bytes)
MD5d5208bda011a2c11f2f33dde5f3ca8dc
SHA1672905de4f90a7ab5345faf8a8d4784bb2a6063d
Archive (13)
FilenameMD5File type
ScriptHookVDotNet2.xml53259330bab7d1a45ee877621fc297f6XML 1.0 document, ASCII text, with CRLF line terminators
ScriptHookVDotNet3.xmlb1fc57e0bd6eca8394999b8b45f80c57XML 1.0 document, ASCII text, with CRLF line terminators
COPYRIGHT.txt3ad8d2cf3623875be98cee8e3da18696ASCII text, with CRLF line terminators
LICENSE.txtbc64a7f9ce2d707a96ed99b34c25e462ASCII text, with CRLF line terminators
THIRD-PARTY-NOTICES.txta2624fec9654ef4ffb9dee6d76e38fb3ASCII text, with CRLF line terminators
README.txta139d604d55ed679171f0cf474e7f903Unicode text, UTF-8 text, with very long lines (484), with CRLF line terminators
ScriptHookVDotNet.asie72a9c25596cab6594a05acc6a6afdd8PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows, 7 sections
ScriptHookVDotNet.inif663b02011f0b6a0dfba44f499439576ASCII text, with CRLF line terminators
ScriptHookVDotNet.pdbec8b9f174497b3b6fe77858a70a5dc8aMSVC program database ver 7.00, 4096*381 bytes
ScriptHookVDotNet2.dll14d035106f99d9c5f16030650eccc54aPE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 3 sections
ScriptHookVDotNet2.pdbf134cb8d4fce73c5c7225938ce1b13beMSVC program database ver 7.00, 512*2795 bytes
ScriptHookVDotNet3.dll0675c66de1277eed4d659a29e32701c1PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
ScriptHookVDotNet3.pdbbc537da5a891fee518da47470a90a41eMSVC program database ver 7.00, 512*4151 bytes

Detections

AnalyzerVerdictAlert
YARAhub by abuse.chmalware
Detect pe file that no import table

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize