Report Overview

  1. Submitted URL

    github.com/JustArchi/ArchiSteamFarm/releases/download/2.0.2.9/ASF.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-18 01:47:55

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/44897462/878ad8e8-01c0-11e6-91c7-b305e52a6ecd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T014729Z&X-Amz-Expires=300&X-Amz-Signature=a84a37535371d7dd45c56c4d62c2e09b8455c74b66a5fcc3fd5917d6d6cbc557&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=44897462&response-content-disposition=attachment%3B%20filename%3DASF.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.9 MB (1917151 bytes)

  2. Hash

    35a32b94685e2faa9e4a07eb8178ddab

    65ceca2975b39b4b92ed906600fd61aaf58f4d45

  1. Archive (6)

  2. FilenameMd5File type
    ASF-ConfigGenerator.exe
    90257c820482f1c3144985bb81fc1387
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ASF-GUI.exe
    b9703ff5f977c9b75ad39c77ffad532d
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ASF.exe
    4c29cc80759def975cbd7ec55224ba03
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ASF.json
    7c27a67d25ef4081848005fcc76bd765
    JSON text data
    example.json
    6910fcece989cc6e0884274d59514a28
    JSON text data
    minimal.json
    60c915ff96af6c3b41f939adcfe7f4ea
    JSON text data

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/JustArchi/ArchiSteamFarm/releases/download/2.0.2.9/ASF.zip
140.82.121.3301 Moved Permanently0 B
github.com/JustArchiNET/ArchiSteamFarm/releases/download/2.0.2.9/ASF.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/44897462/878ad8e8-01c0-11e6-91c7-b305e52a6ecd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T014729Z&X-Amz-Expires=300&X-Amz-Signature=a84a37535371d7dd45c56c4d62c2e09b8455c74b66a5fcc3fd5917d6d6cbc557&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=44897462&response-content-disposition=attachment%3B%20filename%3DASF.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK1.9 MB