Report Overview

  1. Submitted URL

    github.com/Zukaritasu/notepadpp_rpc/releases/download/v1.8.6/DiscordRPC_v1.8.6_x86.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 06:24:04

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/455026288/bfa0b189-13af-4404-87a5-2e77be5a7a95?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062338Z&X-Amz-Expires=300&X-Amz-Signature=dda54fce2e5e7cdfad296b789a77f1db9a59ea7f2cf6f01e12ce47edca64f2d4&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=455026288&response-content-disposition=attachment%3B%20filename%3DDiscordRPC_v1.8.6_x86.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.6 MB (1573514 bytes)

  2. Hash

    fd62bc98a8d7108af1a046eb903b4517

    028edd48202a7e6f918e650cfa4f0596db50a665

  1. Archive (3)

  2. FilenameMd5File type
    DiscordRPC.dll
    151fbaf9fb3caa37d780f973455f523a
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    discord_game_sdk.dll
    71d18d7510fad32a2ac4b038fcdd56e3
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    yaml-cpp.dll
    c6d9c5d5967573a3e4c38153e246fb8f
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Zukaritasu/notepadpp_rpc/releases/download/v1.8.6/DiscordRPC_v1.8.6_x86.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/455026288/bfa0b189-13af-4404-87a5-2e77be5a7a95?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062338Z&X-Amz-Expires=300&X-Amz-Signature=dda54fce2e5e7cdfad296b789a77f1db9a59ea7f2cf6f01e12ce47edca64f2d4&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=455026288&response-content-disposition=attachment%3B%20filename%3DDiscordRPC_v1.8.6_x86.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK1.6 MB