Report Overview

  1. Visited public
    2025-04-01 21:15:35
    Tags
  2. URL

    github.com/kerlissandro/how-i-stripe/releases/download/v1.0/Software.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.3

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132025-03-26
objects.githubusercontent.com1340602014-02-062021-11-012025-03-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/915447335/b7ce2840-b359-4b88-9b81-c4e8dbaaa950?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250401%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250401T211512Z&X-Amz-Expires=300&X-Amz-Signature=c9482f9067830af897f0909ac03b2342737836cdd3170a470829d7b14d5be94c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DSoftware.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    926 kB (926094 bytes)

  2. Hash

    009db29ef9687215d8530110fed8d4b1

    23dd00ba88a20d15615f60b587abab56aaf7d830

  1. Archive (4)

  2. FilenameMd5File type
    config.txt
    96c673c9e9dedefec5fd5e27284e4f29
    ASCII text, with very long lines (65536), with no line terminators
    Launcher.bat
    43118708c9b64a544d8750107534bacf
    ASCII text, with CRLF line terminators
    lua.exe
    dd98a43cb27efd5bcc29efb23fdd6ca5
    PE32 executable (console) Intel 80386, for MS Windows, 4 sections
    lua51.dll
    3dff7448b43fcfb4dc65e0040b0ffb88
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/kerlissandro/how-i-stripe/releases/download/v1.0/Software.zip
140.82.121.4302 Found926 kB
objects.githubusercontent.com/github-production-release-asset-2e65be/915447335/b7ce2840-b359-4b88-9b81-c4e8dbaaa950?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250401%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250401T211512Z&X-Amz-Expires=300&X-Amz-Signature=c9482f9067830af897f0909ac03b2342737836cdd3170a470829d7b14d5be94c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DSoftware.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK926 kB