Report Overview

  1. Submitted URL

    github.com/dail8859/LuaScript/releases/download/v0.10.1/LuaScript_v0.10.1.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 04:23:17

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/49984321/c108f400-4150-11ea-8831-d5093d540986?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T042252Z&X-Amz-Expires=300&X-Amz-Signature=cdd00688e11fee844e18a221ff2d3d0baf4a9936849c7f53793ab7e21ba9de6b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=49984321&response-content-disposition=attachment%3B%20filename%3DLuaScript_v0.10.1.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    441 kB (440716 bytes)

  2. Hash

    ddd7e94a0ceae3949a495180035f57fd

    d87349de358115861084d52b75184a7b06f5291c

  1. Archive (2)

  2. FilenameMd5File type
    Lua.dll
    ca8e5c8431e0904dac146ee98eb492f5
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    LuaScript.dll
    81a00ae7bb7a7de32cf429fb3b170035
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/dail8859/LuaScript/releases/download/v0.10.1/LuaScript_v0.10.1.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/49984321/c108f400-4150-11ea-8831-d5093d540986?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T042252Z&X-Amz-Expires=300&X-Amz-Signature=cdd00688e11fee844e18a221ff2d3d0baf4a9936849c7f53793ab7e21ba9de6b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=49984321&response-content-disposition=attachment%3B%20filename%3DLuaScript_v0.10.1.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK441 kB