Report Overview

  1. Submitted URL

    github.com/oleg-shilo/scripts.npp/releases/download/v2.0.0.0/NppScripts.x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 17:19:31

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/108830368/3c267200-08a5-11ea-8ba8-5777af2c52dc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T171906Z&X-Amz-Expires=300&X-Amz-Signature=63a743cbeacb866f31158487975e22709747b352904c33a0e43bd1a14fa4feb4&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=108830368&response-content-disposition=attachment%3B%20filename%3DNppScripts.x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    358 kB (358002 bytes)

  2. Hash

    d1363559c88c6f30f432b66b0a2a4182

    32c90d03f89a15abce7e6e17b9b7cbc1bf5680f8

  1. Archive (6)

  2. FilenameMd5File type
    NppScripts.dll
    7713767cd6451f680dccaad01f7e1a2b
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 4 sections
    NppScripts.xml
    2d01e8722deda3a79870c2f9a5705e7a
    XML 1.0 document, ASCII text, with CRLF line terminators
    CSScriptLibrary.dll
    a359b28b6d8abcfd584ade82cee6e7d3
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    CSScriptLibrary.xml
    c440985795cee0b4c5d8a2314667b72f
    XML 1.0 document, ASCII text, with CRLF line terminators
    NppScripts.asm.dll
    1e811c1585c2ca2ccd26c5fa949a96e6
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    samples.zip
    07601983b825c0e277216eb34cbba5d9
    Zip archive data, at least v2.0 to extract, compression method=deflate

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/oleg-shilo/scripts.npp/releases/download/v2.0.0.0/NppScripts.x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/108830368/3c267200-08a5-11ea-8ba8-5777af2c52dc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T171906Z&X-Amz-Expires=300&X-Amz-Signature=63a743cbeacb866f31158487975e22709747b352904c33a0e43bd1a14fa4feb4&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=108830368&response-content-disposition=attachment%3B%20filename%3DNppScripts.x64.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK358 kB