Report Overview

  1. Submitted URL

    github.com/ptsd9/script/releases/download/launcher/launcher.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 22:38:38

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/796890800/53924563-9424-4c64-92e0-7457c160b698?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T223812Z&X-Amz-Expires=300&X-Amz-Signature=eab14226ca861d9cfecd168d824e442b7b533a18d2c0bed8f612f9c2797324ee&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=796890800&response-content-disposition=attachment%3B%20filename%3Dlauncher.exe&response-content-type=application%2Foctet-streamIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/796890800/53924563-9424-4c64-92e0-7457c160b698?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T223812Z&X-Amz-Expires=300&X-Amz-Signature=eab14226ca861d9cfecd168d824e442b7b533a18d2c0bed8f612f9c2797324ee&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=796890800&response-content-disposition=attachment%3B%20filename%3Dlauncher.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections

    Size

    12 MB (11591297 bytes)

  2. Hash

    28b40022d29441c18d99e53ab64c5bd1

    b368059d622f01825857d35fc91224087dd04faa

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/ptsd9/script/releases/download/launcher/launcher.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/796890800/53924563-9424-4c64-92e0-7457c160b698?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T223812Z&X-Amz-Expires=300&X-Amz-Signature=eab14226ca861d9cfecd168d824e442b7b533a18d2c0bed8f612f9c2797324ee&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=796890800&response-content-disposition=attachment%3B%20filename%3Dlauncher.exe&response-content-type=application%2Foctet-stream
185.199.108.133200 OK12 MB