Report Overview

  1. Submitted URL

    github.com/Seacolor/cnpc2/releases/download/v1.2.0/cnpc2_1.2.0_x64_ja-JP.msi

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 14:50:04

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/713324562/b935c0eb-1cd1-4e74-9639-7a9301c50794?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T144938Z&X-Amz-Expires=300&X-Amz-Signature=4fb0a6343259907ba5bc6783d7800e23249d90ae7ae56fa9584a772afe35d894&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=713324562&response-content-disposition=attachment%3B%20filename%3Dcnpc2_1.2.0_x64_ja-JP.msi&response-content-type=application%2Foctet-streamDetect files is `SliverFox` malware

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/713324562/b935c0eb-1cd1-4e74-9639-7a9301c50794?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T144938Z&X-Amz-Expires=300&X-Amz-Signature=4fb0a6343259907ba5bc6783d7800e23249d90ae7ae56fa9584a772afe35d894&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=713324562&response-content-disposition=attachment%3B%20filename%3Dcnpc2_1.2.0_x64_ja-JP.msi&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 932, Title: Installation Database, Subject: cnpc2, Author: dev, Keywords: Installer, Comments: This installer database contains the logic and data required to install cnpc2., Template: x64;0, Revision Number: {472A15C8-5AAA-48D3-AF5E-4A718A930C56}, Create Time/Date: Mon Jan 8 08:09:54 2024, Last Saved Time/Date: Mon Jan 8 08:09:54 2024, Number of Pages: 450, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2

    Size

    4.9 MB (4853760 bytes)

  2. Hash

    ccc33b93e0253823a63ea4eafdaae812

    a71b7e01637a7e4f92c7ad7681180bdf025f7e9b

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files is `SliverFox` malware

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Seacolor/cnpc2/releases/download/v1.2.0/cnpc2_1.2.0_x64_ja-JP.msi
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/713324562/b935c0eb-1cd1-4e74-9639-7a9301c50794?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T144938Z&X-Amz-Expires=300&X-Amz-Signature=4fb0a6343259907ba5bc6783d7800e23249d90ae7ae56fa9584a772afe35d894&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=713324562&response-content-disposition=attachment%3B%20filename%3Dcnpc2_1.2.0_x64_ja-JP.msi&response-content-type=application%2Foctet-stream
185.199.109.133200 OK4.9 MB