Report Overview

  1. Submitted URL

    github.com/dail8859/LuaScript/releases/download/v0.12/LuaScript_v0.12_x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 09:58:12

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/49984321/3c2d887a-b93a-43a3-9d4b-f007495ce08b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T095746Z&X-Amz-Expires=300&X-Amz-Signature=3de433718b9037a0c604eef3ba54a701b4966d596ef2c3651ce86ba192bca029&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=49984321&response-content-disposition=attachment%3B%20filename%3DLuaScript_v0.12_x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    496 kB (496547 bytes)

  2. Hash

    5c34ba84c8ff552150160233633299fe

    a820cd6aa2efeec8967468c0b720d3b9afaa2006

  1. Archive (2)

  2. FilenameMd5File type
    Lua.dll
    5b0af760dea068c7274900c617b7476f
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    LuaScript.dll
    7ce2aa040e2027db81ca84c23b119013
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/dail8859/LuaScript/releases/download/v0.12/LuaScript_v0.12_x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/49984321/3c2d887a-b93a-43a3-9d4b-f007495ce08b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T095746Z&X-Amz-Expires=300&X-Amz-Signature=3de433718b9037a0c604eef3ba54a701b4966d596ef2c3651ce86ba192bca029&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=49984321&response-content-disposition=attachment%3B%20filename%3DLuaScript_v0.12_x64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK496 kB