Report Overview

  1. Submitted URL

    github.com/TheSlimeSasha/mars/releases/download/hey/Wild.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-06 18:00:07

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/790668705/545e16de-b600-4e26-9406-d9b37663d74d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240506%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240506T175942Z&X-Amz-Expires=300&X-Amz-Signature=1643ac32ed108e038c620b87f20537790bd6f85cad11ddf80522eb160d9f20a6&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=790668705&response-content-disposition=attachment%3B%20filename%3DWild.exe&response-content-type=application%2Foctet-streamfiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/790668705/545e16de-b600-4e26-9406-d9b37663d74d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240506%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240506T175942Z&X-Amz-Expires=300&X-Amz-Signature=1643ac32ed108e038c620b87f20537790bd6f85cad11ddf80522eb160d9f20a6&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=790668705&response-content-disposition=attachment%3B%20filename%3DWild.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections

    Size

    786 kB (786432 bytes)

  2. Hash

    ae325df2bb942b08036442765496e966

    f4671c992e408c8939f44a0182e8917a195ef17c

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/TheSlimeSasha/mars/releases/download/hey/Wild.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/790668705/545e16de-b600-4e26-9406-d9b37663d74d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240506%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240506T175942Z&X-Amz-Expires=300&X-Amz-Signature=1643ac32ed108e038c620b87f20537790bd6f85cad11ddf80522eb160d9f20a6&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=790668705&response-content-disposition=attachment%3B%20filename%3DWild.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK786 kB