Report Overview

  1. Submitted URL

    github.com/X-Hax/SA-Mod-Manager/raw/master/SA-Mod-Manager/Resources/bass.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-19 00:28:26

    Access

    public

  4. Website Title

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-04-18
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/X-Hax/SA-Mod-Manager/master/SA-Mod-Manager/Resources/bass.zip

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    3.6 MB (3571699 bytes)

  2. Hash

    f91e4a15e6e187aeb81773264e2635e5

    c1c72ed9adb88da230460abb7a75990a4c378e54

  1. Archive (14)

  2. FilenameMd5File type
    avcodec-vgmstream-59.dll
    376059296f3ce7f5650c835bcaa4756a
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
    avformat-vgmstream-59.dll
    b178540d90ff8a51fb516f209cff9901
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    avutil-vgmstream-57.dll
    aecb373c0b9db5fbbee19bf161365d93
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    bass.dll
    f2a113b6ee24d9382953c9729ae357af
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 4 sections
    bass_vgmstream.dll
    7f8aa2757bc949ecbd29e04e6d7e3b0e
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    jansson.dll
    afc994639d9e6459c39a41093dda28ed
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    libatrac9.dll
    8ca427d6db0e8103933498785a3d8306
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    libcelt-0061.dll
    74dda54864d84eeff30428afe123b2b4
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    libcelt-0110.dll
    1b44c66a3f3b191b682246cd5ca407f5
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    libg719_decode.dll
    d1307a0d570440c219caec52f9ee3d32
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    libmpg123-0.dll
    6c22dea8a06d4e890e1302cb357d1bea
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    libspeex-1.dll
    f33233544cffe7f6a71afa4d8e4dea14
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    libvorbis.dll
    f5e414f574aa4b13a81a6a2e2d2eec0f
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    swresample-vgmstream-4.dll
    2dd3a2720d3da4c1ec3490f772d63ca0
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/X-Hax/SA-Mod-Manager/raw/master/SA-Mod-Manager/Resources/bass.zip
140.82.121.4 0 B
raw.githubusercontent.com/X-Hax/SA-Mod-Manager/master/SA-Mod-Manager/Resources/bass.zip
185.199.109.133 3.6 MB