Report Overview

  1. Visited public
    2024-01-31 05:30:37
    Tags
  2. URL

    github.com/VitaSmith/gust_tools/releases/download/v1.56/gust_tools.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.3

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
13

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-13 12:28:222024-01-26 05:13:27
objects.githubusercontent.com1340602014-02-062021-11-01 22:34:292024-01-31 02:29:36

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/210909940/cc1d9d0c-2ce9-45a2-a612-19a46d5705b5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240131%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240131T053012Z&X-Amz-Expires=300&X-Amz-Signature=95bfbd77dc6c276fd29e972e2ab75455f7df9ab40361ced7e2ab36b14c2598a6&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=210909940&response-content-disposition=attachment%3B%20filename%3Dgust_tools.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    646 kB (646206 bytes)

  2. Hash

    ff01ce7bf4c83434b21379dd36f1616e

    1239bd59dd4db202d921489d83a54a652dc2f2ff

  1. Archive (9)

  2. FilenameMd5File type
    gust_ebm.exe
    6b7a31d7becb33f21625d8f90b0dd485
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    gust_elixir.exe
    f4b958e140e7e2cf8eaaa604242eeef6
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    gust_enc.exe
    31b9c92be3c2c8ac9a1eeee6c420777e
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    gust_enc.json
    94cc50ee7c6ab9b6f57203ccb4ef2096
    ASCII text, with CRLF line terminators
    gust_g1t.exe
    efc3387998f23cc32be28a6cb071b0e4
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    gust_gmpk.exe
    a223c513de8b4f7d402157d1a9df4afe
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    gust_pak.exe
    45a2ebd942279d08e6817ba5c839e583
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    LICENSE.txt
    cd3912de921a41b8360091b580ed083a
    ASCII text, with CRLF line terminators
    README.md
    03806ffecdae172e1748f4a67a99e1e8
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/VitaSmith/gust_tools/releases/download/v1.56/gust_tools.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/210909940/cc1d9d0c-2ce9-45a2-a612-19a46d5705b5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240131%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240131T053012Z&X-Amz-Expires=300&X-Amz-Signature=95bfbd77dc6c276fd29e972e2ab75455f7df9ab40361ced7e2ab36b14c2598a6&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=210909940&response-content-disposition=attachment%3B%20filename%3Dgust_tools.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK646 kB