Report Overview

  1. Submitted URL

    github.com/spacecollapse/osu-/releases/download/cheat/freedom.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 11:07:09

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/669535921/1306f9d3-dc72-4469-8114-5b9675e58c8a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T110643Z&X-Amz-Expires=300&X-Amz-Signature=199dae9c806b94b9726beb74b9e585a98180b78197417e6ecb723ee4271f6192&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=669535921&response-content-disposition=attachment%3B%20filename%3Dfreedom.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    490 kB (490047 bytes)

  2. Hash

    b39569a1c32d183b0ecb32efb9108753

    950617a5d31fcdaa971d3cb1e60122b03809b2a3

  1. Archive (3)

  2. FilenameMd5File type
    config.ini
    faebeb6f69cfa8371de60c28f79a14d5
    Generic INItialization configuration [Settings]
    freedom.dll
    ca0839b22218c9f91f23ddedbe596704
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    freedom_injector.exe
    7d8bf19e77716ce0d50abf22d36a6c1e
    PE32 executable (console) Intel 80386, for MS Windows, 4 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/spacecollapse/osu-/releases/download/cheat/freedom.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/669535921/1306f9d3-dc72-4469-8114-5b9675e58c8a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T110643Z&X-Amz-Expires=300&X-Amz-Signature=199dae9c806b94b9726beb74b9e585a98180b78197417e6ecb723ee4271f6192&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=669535921&response-content-disposition=attachment%3B%20filename%3Dfreedom.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK490 kB