Report Overview

  1. Submitted URL

    github.com/ermaccer/Manhunt.DiscordPlugin/releases/latest/download/DiscordPlugin.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-18 13:27:16

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/281912316/6acdd580-ccdb-11ea-83af-b372a1685b39?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T132651Z&X-Amz-Expires=300&X-Amz-Signature=fdd1c895bbdbc9c8cef63540d70c7947f314e0342627481d7eb766ff8bcf9bb4&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=281912316&response-content-disposition=attachment%3B%20filename%3DDiscordPlugin.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    159 kB (158929 bytes)

  2. Hash

    966c2721c777b95d56030987b0144b47

    fedc28610518b4f37ec13954903f83c86f46eea1

  1. Archive (1)

  2. FilenameMd5File type
    DiscordPlugin.asi
    68706eb1cde7b1211b410270b8d8947b
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/ermaccer/Manhunt.DiscordPlugin/releases/latest/download/DiscordPlugin.zip
140.82.121.3302 Found0 B
github.com/ermaccer/Manhunt.DiscordPlugin/releases/download/1.0/DiscordPlugin.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/281912316/6acdd580-ccdb-11ea-83af-b372a1685b39?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T132651Z&X-Amz-Expires=300&X-Amz-Signature=fdd1c895bbdbc9c8cef63540d70c7947f314e0342627481d7eb766ff8bcf9bb4&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=281912316&response-content-disposition=attachment%3B%20filename%3DDiscordPlugin.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK159 kB