Report Overview

  1. Submitted URL

    github.com/Leonard-The-Wise/NWScript-Npp/releases/download/v1.0.3/nwscript-npp.v1.0.3-x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 12:56:55

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/462574780/c3517d49-c078-461a-9745-66b9fb92636e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T125629Z&X-Amz-Expires=300&X-Amz-Signature=5619b211a766cde14ef509c6e251eb3c12f241c0cbf410d622ae4d153296e246&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=462574780&response-content-disposition=attachment%3B%20filename%3Dnwscript-npp.v1.0.3-x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.6 MB (1596462 bytes)

  2. Hash

    e7c870ec3eb641b35032f5ad542c5a4a

    f70eabcdf348f495fae38bb2170203d896ca6e54

  1. Archive (5)

  2. FilenameMd5File type
    nwscript.xml
    f7ee7664523f89279e84e6170b3fd794
    XML 1.0 document, ASCII text, with CRLF line terminators
    nwscript.xml
    d6061f378065b8ac8d9748b03c931a21
    XML 1.0 document, ASCII text, with CRLF line terminators
    overrideMap.xml
    74a65e55de409b39ac64c52980d39d8e
    XML 1.0 document, ASCII text, with CRLF line terminators
    NWScript-Npp.dll
    18ad4b68d22047ea6fef8a045ffefe32
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    NWScript-Npp.xml
    0e21e885c6f7803913a6c45e70393675
    XML 1.0 document, ASCII text, with very long lines (62882), with CRLF line terminators

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Leonard-The-Wise/NWScript-Npp/releases/download/v1.0.3/nwscript-npp.v1.0.3-x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/462574780/c3517d49-c078-461a-9745-66b9fb92636e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T125629Z&X-Amz-Expires=300&X-Amz-Signature=5619b211a766cde14ef509c6e251eb3c12f241c0cbf410d622ae4d153296e246&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=462574780&response-content-disposition=attachment%3B%20filename%3Dnwscript-npp.v1.0.3-x64.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK1.6 MB