Report Overview

  1. Submitted URL

    github.com/oleg-shilo/scripts.npp/releases/download/v2.0.0.0/NppScripts.x86.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 06:22:11

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
aus5.mozilla.org25481998-01-242015-10-272024-04-23
normandy.cdn.mozilla.net35621998-01-312017-01-302024-04-23
classify-client.services.mozilla.com38241994-10-182019-01-092024-04-24
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/108830368/3597fa80-08a5-11ea-82c8-62c0967cf4af?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062146Z&X-Amz-Expires=300&X-Amz-Signature=2a448eb36f4a80cdc0b19646031870a93d75ca829e72fa6c7bf387de3404267c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=108830368&response-content-disposition=attachment%3B%20filename%3DNppScripts.x86.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    358 kB (357981 bytes)

  2. Hash

    80ce2148e7dc6355f62c7a0b8e50bfa5

    87d148ba4652ecf78dce3b91e2c98054259e12dc

  1. Archive (6)

  2. FilenameMd5File type
    NppScripts.dll
    3ea08460a4d4d82167e8cc4729ebc6d1
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 4 sections
    NppScripts.xml
    2d01e8722deda3a79870c2f9a5705e7a
    XML 1.0 document, ASCII text, with CRLF line terminators
    CSScriptLibrary.dll
    a359b28b6d8abcfd584ade82cee6e7d3
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    CSScriptLibrary.xml
    c440985795cee0b4c5d8a2314667b72f
    XML 1.0 document, ASCII text, with CRLF line terminators
    NppScripts.asm.dll
    1e811c1585c2ca2ccd26c5fa949a96e6
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    samples.zip
    07601983b825c0e277216eb34cbba5d9
    Zip archive data, at least v2.0 to extract, compression method=deflate

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (5)

URLIPResponseSize
github.com/oleg-shilo/scripts.npp/releases/download/v2.0.0.0/NppScripts.x86.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/108830368/3597fa80-08a5-11ea-82c8-62c0967cf4af?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062146Z&X-Amz-Expires=300&X-Amz-Signature=2a448eb36f4a80cdc0b19646031870a93d75ca829e72fa6c7bf387de3404267c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=108830368&response-content-disposition=attachment%3B%20filename%3DNppScripts.x86.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK358 kB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 5.8 kB
normandy.cdn.mozilla.net/api/v1/
35.201.103.21 598 B
classify-client.services.mozilla.com/api/v1/classify_client/
34.98.75.36 64 B