Report Overview

  1. Submitted URL

    github.com/jeff-1amstudios/OpenNFS1/releases/download/releases/1.2/OpenNFS1_Install-v1.2.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-17 01:04:28

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/22654654/21ff9a48-76b0-11e7-8ab5-aab857123f3e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T010402Z&X-Amz-Expires=300&X-Amz-Signature=b60614104a77f69c4c6ee5cfbcb1cd0a120f747075343bef188744abef6ca403&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=22654654&response-content-disposition=attachment%3B%20filename%3DOpenNFS1_Install-v1.2.exe&response-content-type=application%2Foctet-streamDetect files is `SliverFox` malware

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/22654654/21ff9a48-76b0-11e7-8ab5-aab857123f3e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T010402Z&X-Amz-Expires=300&X-Amz-Signature=b60614104a77f69c4c6ee5cfbcb1cd0a120f747075343bef188744abef6ca403&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=22654654&response-content-disposition=attachment%3B%20filename%3DOpenNFS1_Install-v1.2.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive, 5 sections

    Size

    3.5 MB (3461725 bytes)

  2. Hash

    890cc60a7a5f4cad484f3de487f3c840

    c2ecef9ef66a0b99c50c7d210aa41de37def5e7e

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files is `SliverFox` malware
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/jeff-1amstudios/OpenNFS1/releases/download/releases/1.2/OpenNFS1_Install-v1.2.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/22654654/21ff9a48-76b0-11e7-8ab5-aab857123f3e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T010402Z&X-Amz-Expires=300&X-Amz-Signature=b60614104a77f69c4c6ee5cfbcb1cd0a120f747075343bef188744abef6ca403&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=22654654&response-content-disposition=attachment%3B%20filename%3DOpenNFS1_Install-v1.2.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK3.5 MB