Report Overview

  1. Submitted URL

    github.com/dail8859/LuaScript/releases/download/v0.12/LuaScript_v0.12.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 06:25:59

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/49984321/29571a98-bbdf-4a9b-b9d6-992e33c06fed?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062534Z&X-Amz-Expires=300&X-Amz-Signature=60372816223a23b55050951d7ee2708032f39b47306c0da2270bc35b7039dc65&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=49984321&response-content-disposition=attachment%3B%20filename%3DLuaScript_v0.12.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    454 kB (453691 bytes)

  2. Hash

    e45b6b584432ad5777920cfe96cefc96

    a848c941d5594402c1ad612abd76877c03c23efe

  1. Archive (2)

  2. FilenameMd5File type
    Lua.dll
    9d4d7532532c7065e87a2149c406261a
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    LuaScript.dll
    e9cabb8135b6039d5069ea068fc29409
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/dail8859/LuaScript/releases/download/v0.12/LuaScript_v0.12.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/49984321/29571a98-bbdf-4a9b-b9d6-992e33c06fed?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T062534Z&X-Amz-Expires=300&X-Amz-Signature=60372816223a23b55050951d7ee2708032f39b47306c0da2270bc35b7039dc65&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=49984321&response-content-disposition=attachment%3B%20filename%3DLuaScript_v0.12.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK454 kB