Report Overview

  1. Submitted URL

    github.com/xNVSE/NVSE/releases/download/6.3.5/nvse_6_3_5b.7z

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 14:26:39

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    9

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/267751826/b336a885-cfb4-4c5c-bcee-110d5904db6d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T142612Z&X-Amz-Expires=300&X-Amz-Signature=a15a76f85f298014349d20bea32398bfa2608d1b32210d899b67914125c356e5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=267751826&response-content-disposition=attachment%3B%20filename%3Dnvse_6_3_5b.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.4

    Size

    3.4 MB (3432012 bytes)

  2. Hash

    839a7332934540157dcd86a2173387a5

    b0306d1f29f6f03b78bc9c3e34d402709161db7f

  1. Archive (6)

  2. FilenameMd5File type
    nvse_config.ini
    a9279b094dc59c9af792bbbf45ce6cb2
    ASCII text, with CRLF line terminators
    nvse_1_4.pdb
    1e17d47c99099cc0732447bde9ecfaab
    MSVC program database ver 7.00, 4096*4479 bytes
    nvse_editor_1_4.dll
    79568165782be749ac423ac1e83871a4
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    nvse_loader.exe
    9b67159d08f895d1183b385dadbee2dd
    PE32 executable (console) Intel 80386, for MS Windows, 4 sections
    nvse_steam_loader.dll
    f0ed9aa97aa52e8918aba13f4257ee81
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    nvse_1_4.dll
    00ad914865720b3c19e7e2762072c3a3
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/xNVSE/NVSE/releases/download/6.3.5/nvse_6_3_5b.7z
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/267751826/b336a885-cfb4-4c5c-bcee-110d5904db6d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T142612Z&X-Amz-Expires=300&X-Amz-Signature=a15a76f85f298014349d20bea32398bfa2608d1b32210d899b67914125c356e5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=267751826&response-content-disposition=attachment%3B%20filename%3Dnvse_6_3_5b.7z&response-content-type=application%2Foctet-stream
185.199.108.133200 OK3.4 MB