Report Overview

  1. Submitted URL

    github.com/Zukaritasu/notepadpp_rpc/releases/download/v1.8.6/DiscordRPC_v1.8.6_x64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 09:56:03

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/455026288/ecc376f5-22fe-41f1-97ad-6a4828365985?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T095537Z&X-Amz-Expires=300&X-Amz-Signature=aa1c295256c574c829d2773c07d19217e351a7c6d02093b92bc321f9692dfb42&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=455026288&response-content-disposition=attachment%3B%20filename%3DDiscordRPC_v1.8.6_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.7 MB (1690760 bytes)

  2. Hash

    a5b2f1f848b7d83e44ba891fd7c3aae8

    ec624eacd0342e4f95e51028422f8cdff18f63e3

  1. Archive (3)

  2. FilenameMd5File type
    DiscordRPC.dll
    3506b560c0267c09adc00a568a607bb4
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    discord_game_sdk.dll
    4402cd4891c256ee40046c6092afdcbf
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    yaml-cpp.dll
    9c5663246d525d861649890db45fdc90
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Zukaritasu/notepadpp_rpc/releases/download/v1.8.6/DiscordRPC_v1.8.6_x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/455026288/ecc376f5-22fe-41f1-97ad-6a4828365985?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T095537Z&X-Amz-Expires=300&X-Amz-Signature=aa1c295256c574c829d2773c07d19217e351a7c6d02093b92bc321f9692dfb42&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=455026288&response-content-disposition=attachment%3B%20filename%3DDiscordRPC_v1.8.6_x64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK1.7 MB