Report Overview

  1. Submitted URL

    github.com/ApogeeUwU/sc/releases/download/sc/IN.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 06:48:03

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/667886947/946e38ed-6571-4fac-96fe-e6fc114a8e36?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T064738Z&X-Amz-Expires=300&X-Amz-Signature=162b9ad08518b74cc3c35e64c814c39428601e34ae6e615c54d49c377b3d2ac3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=667886947&response-content-disposition=attachment%3B%20filename%3DIN.exe&response-content-type=application%2Foctet-streamfiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/667886947/946e38ed-6571-4fac-96fe-e6fc114a8e36?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T064738Z&X-Amz-Expires=300&X-Amz-Signature=162b9ad08518b74cc3c35e64c814c39428601e34ae6e615c54d49c377b3d2ac3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=667886947&response-content-disposition=attachment%3B%20filename%3DIN.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections

    Size

    301 kB (301056 bytes)

  2. Hash

    e375aad280e6e2de0867d15079070a20

    7b69b32f79091b3ebdc442cecff46367f78b4b57

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/ApogeeUwU/sc/releases/download/sc/IN.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/667886947/946e38ed-6571-4fac-96fe-e6fc114a8e36?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T064738Z&X-Amz-Expires=300&X-Amz-Signature=162b9ad08518b74cc3c35e64c814c39428601e34ae6e615c54d49c377b3d2ac3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=667886947&response-content-disposition=attachment%3B%20filename%3DIN.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK301 kB