Report Overview

  1. Submitted URL

    github.com/ZeroMemoryEx/Among-Us-External/releases/download/Among-Us/ZeroMemory.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 12:16:32

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/304934503/ac99db00-1167-11eb-9651-07ed006ee1ee?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T121607Z&X-Amz-Expires=300&X-Amz-Signature=1ee902ce6e382b369a489b701def0b7f894b248eefed516b7b14a32f52229999&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=304934503&response-content-disposition=attachment%3B%20filename%3DZeroMemory.exe&response-content-type=application%2Foctet-streamDetects win.loup.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/304934503/ac99db00-1167-11eb-9651-07ed006ee1ee?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T121607Z&X-Amz-Expires=300&X-Amz-Signature=1ee902ce6e382b369a489b701def0b7f894b248eefed516b7b14a32f52229999&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=304934503&response-content-disposition=attachment%3B%20filename%3DZeroMemory.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (console) Intel 80386, for MS Windows, 9 sections

    Size

    166 kB (165888 bytes)

  2. Hash

    aea72794061e7055003524c90109b369

    2e21dd9cee8985d0d82cfc2a527d6ce6f830d971

    Detections

    AnalyzerVerdictAlert
    Malpedia's yara-signator rulesmalware
    Detects win.loup.
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/ZeroMemoryEx/Among-Us-External/releases/download/Among-Us/ZeroMemory.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/304934503/ac99db00-1167-11eb-9651-07ed006ee1ee?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T121607Z&X-Amz-Expires=300&X-Amz-Signature=1ee902ce6e382b369a489b701def0b7f894b248eefed516b7b14a32f52229999&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=304934503&response-content-disposition=attachment%3B%20filename%3DZeroMemory.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK166 kB