Report Overview

  1. Submitted URL

    github.com/bouletmarc/D2R-BMBot/releases/download/V2.81/app.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 14:29:08

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/630752297/2e99ff4a-8ba7-4ba2-bf37-f9526557e327?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T142841Z&X-Amz-Expires=300&X-Amz-Signature=658abf579b092458aa2f1f4c2e326c6d0f5d4df02083833f1b13416c9602933b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=630752297&response-content-disposition=attachment%3B%20filename%3Dapp.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    3.9 MB (3885261 bytes)

  2. Hash

    ff0ab7ce554c49ebba6c37748555314f

    19db26ec1f0772dc442165b2bbd8b919ae71815f

  1. Archive (25)

  2. FilenameMd5File type
    app.exe
    4b56bb9f66c02d329aa8738cd4f226d6
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    app.exe.config
    85a933acdcbe62992f8c0032a3d3d2ce
    XML 1.0 document, ASCII text, with CRLF line terminators
    app.pdb
    f279e30761052c88926d87070ebeb9f2
    MSVC program database ver 7.00, 512*1971 bytes
    handle64.exe
    89f845fc4898f2d47a3a81f0b57c60f1
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    map.exe
    e00df08603bf903c01c743e6afa8d4da
    PE32 executable (console) Intel 80386, for MS Windows, 15 sections
    Settings.txt
    21315b02571856a24db5f1470e1f8c0c
    ASCII text, with CRLF line terminators
    BotSettings.txt
    14dfeff9092316f96373af6253358179
    ASCII text, with CRLF line terminators
    PaladinHammer.txt
    1019f3c038f4cde9ef4f42d25567eabb
    ASCII text, with CRLF line terminators
    SorceressBlizzard.txt
    986bb734b2653e7aac07433a1bccd962
    ASCII text, with CRLF line terminators
    CharSettings.txt
    22aaa0353a4ea9bf65a01a05475ccf2a
    ASCII text, with CRLF line terminators
    CubingRecipes.txt
    a54e659dc1c93e61eff736c2b949387c
    ASCII text, with CRLF line terminators
    ItemsSettings.txt
    e78b064235414ca64386caa30dd0b49e
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Settings.txt
    57c1b09c779f8afd265e4499d3e00b94
    ASCII text, with CRLF line terminators
    Microsoft.Bcl.AsyncInterfaces.dll
    ff34978b62d5e0be84a895d9c30f99ae
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Newtonsoft.Json.dll
    a00d393f55e7ee573dc34bccfe4b74ce
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Newtonsoft.Json.pdb
    409b173e41c45f721963745dd8289e1b
    Microsoft Roslyn C# debugging symbols version 1.0
    Newtonsoft.Json.xml
    d398ffe9fdac6a53a8d8bb26f29bbb3c
    XML 1.0 document, ASCII text, with CRLF line terminators
    System.Buffers.dll
    ecdfe8ede869d2ccc6bf99981ea96400
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Memory.dll
    f09441a1ee47fb3e6571a3a448e05baf
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Numerics.Vectors.dll
    aaa2cbf14e06e9d3586d8a4ed455db33
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Runtime.CompilerServices.Unsafe.dll
    c610e828b54001574d86dd2ed730e392
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Text.Encodings.Web.dll
    fa9d0d182c63c49a4c567f7c1652b6e6
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Text.Json.dll
    a312c3693a64553bdfba25c1bc669f6a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Threading.Tasks.Extensions.dll
    e1e9d7d46e5cd9525c5927dc98d9ecc7
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.ValueTuple.dll
    23ee4302e85013a1eb4324c414d561d5
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/bouletmarc/D2R-BMBot/releases/download/V2.81/app.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/630752297/2e99ff4a-8ba7-4ba2-bf37-f9526557e327?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T142841Z&X-Amz-Expires=300&X-Amz-Signature=658abf579b092458aa2f1f4c2e326c6d0f5d4df02083833f1b13416c9602933b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=630752297&response-content-disposition=attachment%3B%20filename%3Dapp.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK3.9 MB