Report Overview

  1. Submitted URL

    github.com/dail8859/LuaScript/releases/download/v0.11/LuaScript_v0.11_x64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 09:10:11

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/49984321/748bac80-85ce-11eb-82f6-3047c24b1476?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T090946Z&X-Amz-Expires=300&X-Amz-Signature=40dce93669819b7f6c045cb9d432ba1ef7aa67db404bd0b25b678ba2b0eb7f5c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=49984321&response-content-disposition=attachment%3B%20filename%3DLuaScript_v0.11_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    479 kB (478743 bytes)

  2. Hash

    3cddc6c489730b63cb97299a5cc6f4bb

    7ff1ee0642fb3c43ae26b6d75610574df08fc89c

  1. Archive (2)

  2. FilenameMd5File type
    Lua.dll
    4061e2676f24c8655a5fc77e1b1f7f55
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    LuaScript.dll
    be6acd43c8b32d6901a69d50e17e661e
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/dail8859/LuaScript/releases/download/v0.11/LuaScript_v0.11_x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/49984321/748bac80-85ce-11eb-82f6-3047c24b1476?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T090946Z&X-Amz-Expires=300&X-Amz-Signature=40dce93669819b7f6c045cb9d432ba1ef7aa67db404bd0b25b678ba2b0eb7f5c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=49984321&response-content-disposition=attachment%3B%20filename%3DLuaScript_v0.11_x64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK479 kB