Report Overview
Visitedpublic
2024-11-03 07:06:28
Tags
Submit Tags
URL
github.com/Bawdaj528/Xeno-Executor/releases/download/v1.0/Software.zip
Finishing URL
about:privatebrowsing
IP / ASN
140.82.121.3
#36459 GITHUB
Title
about:privatebrowsing

Detections

urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
3

Host Summary

HostRankRegisteredFirst SeenLast Seen
github.com
14232007-10-092016-07-132024-10-30
objects.githubusercontent.com
1340602014-02-062021-11-012024-10-30

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Mnemonic Secure DNS

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


File detected

URL
objects.githubusercontent.com/github-production-release-asset-2e65be/881038204/57d1b801-f2a1-472a-a3a9-6fd23d028529?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241103%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241103T070603Z&X-Amz-Expires=300&X-Amz-Signature=84dc18088e2b3150e706453efbdfa41a9352aa6e966b1577d48a49b7c54c26e4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DSoftware.zip&response-content-type=application%2Foctet-stream
IP / ASN
185.199.108.133
#54113 FASTLY
File Overview
File TypeZip archive data, at least v2.0 to extract, compression method=deflate
Size535 kB (535283 bytes)
MD5db20442829e02269e349d54ac5256a30
SHA1dcd91b9e6ecdd487e344febc84da5a32136ecf0b
Archive (4)
FilenameMD5File type
Application.bat4fbdb8d1ea4011ad45cbbb4b23567887ASCII text, with CRLF line terminators
cache.txt231abb91a2228269a859c85455f82c6aASCII text, with very long lines (65536), with no line terminators
lua.exedd98a43cb27efd5bcc29efb23fdd6ca5PE32 executable (console) Intel 80386, for MS Windows, 4 sections
lua51.dll3dff7448b43fcfb4dc65e0040b0ffb88PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections

Detections

AnalyzerVerdictAlert
VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
GET github.com/Bawdaj528/Xeno-Executor/releases/download/v1.0/Software.zip
140.82.121.3302 Found0 B
GET objects.githubusercontent.com/github-production-release-asset-2e65be/881038204/57d1b801-f2a1-472a-a3a9-6fd23d028529?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241103%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241103T070603Z&X-Amz-Expires=300&X-Amz-Signature=84dc18088e2b3150e706453efbdfa41a9352aa6e966b1577d48a49b7c54c26e4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DSoftware.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK535 kB