Report Overview

  1. Submitted URL

    github.com/Cisco-Talos/TeslaDecrypt/releases/download/1.0/TeslaDecrypt.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 08:40:25

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    github.com/Cisco-Talos/TeslaDecrypt/releases/download/1.0/TeslaDecrypt.zip

  2. IP

    140.82.121.4

  3. ASN

    #36459 GITHUB

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.0 MB (1002408 bytes)

  2. Hash

    33848625e859e63d81a3c8443cfd5c26

    5cc633366273cb689038857f4e3340773d7435ce

  1. Archive (5)

  2. FilenameMd5File type
    msieve152.exe
    f41ef94e346d9166aa24a666390ad577
    PE32 executable (console) Intel 80386, for MS Windows, 18 sections
    pthreadGC2.dll
    72c1ff7f3c7474850b11fc962ee1620c
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 21 sections
    readme.html
    6de42c7b2e9e9f4c7ed7d3c7d8d946a9
    HTML document, ASCII text
    TeslaDecrypter.exe
    cdf377ac7ae22beb045ddafbc141888f
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    warranty_disclaimer.txt
    77e995e0afeca4140d593ef8c496087c
    Unicode text, UTF-8 text, with very long lines (934)

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects ransomware indicator
    VirusTotalsuspicious
  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/34815265/6d5f500a-2d96-11e6-8dda-6f33f62fc56e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T083959Z&X-Amz-Expires=300&X-Amz-Signature=43296d059af1822a0a75c2acbbc581d630c37c9f75b7380c17bc055f8708189d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=34815265&response-content-disposition=attachment%3B%20filename%3DTeslaDecrypt.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.0 MB (1002408 bytes)

  2. Hash

    33848625e859e63d81a3c8443cfd5c26

    5cc633366273cb689038857f4e3340773d7435ce

  1. Archive (5)

  2. FilenameMd5File type
    msieve152.exe
    f41ef94e346d9166aa24a666390ad577
    PE32 executable (console) Intel 80386, for MS Windows, 18 sections
    pthreadGC2.dll
    72c1ff7f3c7474850b11fc962ee1620c
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 21 sections
    readme.html
    6de42c7b2e9e9f4c7ed7d3c7d8d946a9
    HTML document, ASCII text
    TeslaDecrypter.exe
    cdf377ac7ae22beb045ddafbc141888f
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    warranty_disclaimer.txt
    77e995e0afeca4140d593ef8c496087c
    Unicode text, UTF-8 text, with very long lines (934)

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects ransomware indicator
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Cisco-Talos/TeslaDecrypt/releases/download/1.0/TeslaDecrypt.zip
140.82.121.4302 Found1.0 MB
objects.githubusercontent.com/github-production-release-asset-2e65be/34815265/6d5f500a-2d96-11e6-8dda-6f33f62fc56e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T083959Z&X-Amz-Expires=300&X-Amz-Signature=43296d059af1822a0a75c2acbbc581d630c37c9f75b7380c17bc055f8708189d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=34815265&response-content-disposition=attachment%3B%20filename%3DTeslaDecrypt.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK1.0 MB