Report Overview

  1. Submitted URL

    github.com/Zukaritasu/notepadpp_rpc/releases/download/v1.6/DiscordRPC_v1.6_x86_64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 15:01:59

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/455026288/93d2c434-8f9f-42d6-b5b7-24e1e744298b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T150133Z&X-Amz-Expires=300&X-Amz-Signature=3e15d38e8479c349045dfe573a0d9b2abd465c0fbd1a90ec4cde2fb3451054da&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=455026288&response-content-disposition=attachment%3B%20filename%3DDiscordRPC_v1.6_x86_64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.7 MB (1724795 bytes)

  2. Hash

    97af4d72e730cf4669496e57455378e8

    97b3cf51d14bcf18f3ee7b500b13c5cf9f146f17

  1. Archive (3)

  2. FilenameMd5File type
    yaml-cpp.dll
    9c5663246d525d861649890db45fdc90
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    discord_game_sdk.dll
    4402cd4891c256ee40046c6092afdcbf
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    DiscordRPC.dll
    fbed05d2bff44a7647d7d0df8025430b
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Zukaritasu/notepadpp_rpc/releases/download/v1.6/DiscordRPC_v1.6_x86_64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/455026288/93d2c434-8f9f-42d6-b5b7-24e1e744298b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T150133Z&X-Amz-Expires=300&X-Amz-Signature=3e15d38e8479c349045dfe573a0d9b2abd465c0fbd1a90ec4cde2fb3451054da&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=455026288&response-content-disposition=attachment%3B%20filename%3DDiscordRPC_v1.6_x86_64.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK1.7 MB