Report Overview

  1. Submitted URL

    github.com/spacecollapse/Rust/releases/download/rust/FreeScript.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 18:10:07

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/559427846/ecccc833-f9b9-4a65-ba04-d9d06136419b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T180942Z&X-Amz-Expires=300&X-Amz-Signature=0fcfd491379106484e1cae72ab7132b7a2f6b2bea71d578273f08121cf435305&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=559427846&response-content-disposition=attachment%3B%20filename%3DFreeScript.exe&response-content-type=application%2Foctet-streamfiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/559427846/ecccc833-f9b9-4a65-ba04-d9d06136419b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T180942Z&X-Amz-Expires=300&X-Amz-Signature=0fcfd491379106484e1cae72ab7132b7a2f6b2bea71d578273f08121cf435305&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=559427846&response-content-disposition=attachment%3B%20filename%3DFreeScript.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections

    Size

    935 kB (934912 bytes)

  2. Hash

    799c188cf6df366f4c0f98b8800a4977

    161d6006518879ecba6cf45b29599992d8eadfce

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/spacecollapse/Rust/releases/download/rust/FreeScript.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/559427846/ecccc833-f9b9-4a65-ba04-d9d06136419b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T180942Z&X-Amz-Expires=300&X-Amz-Signature=0fcfd491379106484e1cae72ab7132b7a2f6b2bea71d578273f08121cf435305&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=559427846&response-content-disposition=attachment%3B%20filename%3DFreeScript.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK935 kB