Report Overview

  1. Submitted URL

    vision-releases.s3.eu-north-1.amazonaws.com/v2.7.34/windows/vision_2.7.34_x64_en-us.msi.zip

  2. IP

    3.5.218.58

    ASN

    #16509 AMAZON-02

  3. Submitted

    2024-03-28 11:20:15

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
vision-releases.s3.eu-north-1.amazonaws.comunknown2005-08-182023-07-172024-01-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumvision-releases.s3.eu-north-1.amazonaws.com/v2.7.34/windows/vision_2.7.34_x64_en-us.msi.zipDetect files is `SliverFox` malware

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    vision-releases.s3.eu-north-1.amazonaws.com/v2.7.34/windows/vision_2.7.34_x64_en-us.msi.zip

  2. IP

    16.12.9.2

  3. ASN

    #16509 AMAZON-02

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    10 MB (10424472 bytes)

  2. Hash

    e10fbf71930be67f52e20c02a42a16a0

    110a2b0c8ac8071323cc07a324fa7296cfd388a1

  1. Archive (1)

  2. FilenameMd5File type
    Vision_2.7.34_x64_en-US.msi
    e8317e5feca04dd5eeeafb3fbfc19c5b
    Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Vision, Author: vision, Keywords: Installer, Comments: This installer database contains the logic and data required to install Vision., Template: x64;0, Revision Number: {03063AE7-52D5-46A9-A1C8-27EA18A572FB}, Create Time/Date: Sat Mar 23 15:58:36 2024, Last Saved Time/Date: Sat Mar 23 15:58:36 2024, Number of Pages: 450, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files is `SliverFox` malware
    YARAhub by abuse.chmalware
    Detect files is `SliverFox` malware

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
vision-releases.s3.eu-north-1.amazonaws.com/v2.7.34/windows/vision_2.7.34_x64_en-us.msi.zip
16.12.9.2200 OK10 MB