Report Overview

  1. Submitted URL

    github.com/telegram-prime/Telegram-Session-to-TData-Converter-RU/releases/download/v.1.7/S2TD_Converter_v.1.7_RU_MT.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-06 20:00:56

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/568253335/3e0f298a-63e0-48e6-a1b4-9135f82a66ba?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240506%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240506T195953Z&X-Amz-Expires=300&X-Amz-Signature=be68f9bcff5bd55af27dac3ff4a2dba5e8964752edee0c222b87393f24e86753&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=568253335&response-content-disposition=attachment%3B%20filename%3DS2TD_Converter_v.1.7_RU_MT.exe&response-content-type=application%2Foctet-streamDetects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/568253335/3e0f298a-63e0-48e6-a1b4-9135f82a66ba?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240506%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240506T195953Z&X-Amz-Expires=300&X-Amz-Signature=be68f9bcff5bd55af27dac3ff4a2dba5e8964752edee0c222b87393f24e86753&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=568253335&response-content-disposition=attachment%3B%20filename%3DS2TD_Converter_v.1.7_RU_MT.exe&response-content-type=application%2Foctet-streamfiles - file ~tmp01925d3f.exe
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/568253335/3e0f298a-63e0-48e6-a1b4-9135f82a66ba?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240506%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240506T195953Z&X-Amz-Expires=300&X-Amz-Signature=be68f9bcff5bd55af27dac3ff4a2dba5e8964752edee0c222b87393f24e86753&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=568253335&response-content-disposition=attachment%3B%20filename%3DS2TD_Converter_v.1.7_RU_MT.exe&response-content-type=application%2Foctet-streamIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/568253335/3e0f298a-63e0-48e6-a1b4-9135f82a66ba?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240506%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240506T195953Z&X-Amz-Expires=300&X-Amz-Signature=be68f9bcff5bd55af27dac3ff4a2dba5e8964752edee0c222b87393f24e86753&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=568253335&response-content-disposition=attachment%3B%20filename%3DS2TD_Converter_v.1.7_RU_MT.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections

    Size

    786 kB (786432 bytes)

  2. Hash

    51f35da110211d7b013a3da0d687a694

    ddce432815eb9207c05091ae7c404ec6c2e83ff0

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/telegram-prime/Telegram-Session-to-TData-Converter-RU/releases/download/v.1.7/S2TD_Converter_v.1.7_RU_MT.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/568253335/3e0f298a-63e0-48e6-a1b4-9135f82a66ba?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240506%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240506T195953Z&X-Amz-Expires=300&X-Amz-Signature=be68f9bcff5bd55af27dac3ff4a2dba5e8964752edee0c222b87393f24e86753&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=568253335&response-content-disposition=attachment%3B%20filename%3DS2TD_Converter_v.1.7_RU_MT.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK786 kB