Report Overview

  1. Submitted URL

    github.com/mysteriumnetwork/myst-launcher/releases/download/1.0.45/myst-launcher-x64.msi

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 17:02:06

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/383712267/acd48d2a-57a8-48dd-9b42-07955758744f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T170140Z&X-Amz-Expires=300&X-Amz-Signature=03e551b190dfd1b46e3763d16fadc2333771b735b9461a9510798ee8db4664b3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=383712267&response-content-disposition=attachment%3B%20filename%3Dmyst-launcher-x64.msi&response-content-type=application%2Foctet-streamDetect files is `SliverFox` malware

Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/383712267/acd48d2a-57a8-48dd-9b42-07955758744f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T170140Z&X-Amz-Expires=300&X-Amz-Signature=03e551b190dfd1b46e3763d16fadc2333771b735b9461a9510798ee8db4664b3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=383712267&response-content-disposition=attachment%3B%20filename%3Dmyst-launcher-x64.msi&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Mysterium Launcher x64, Author: Mysterium Network, Keywords: Installer, Comments: Mysterium Launcher x64, Template: x64;1033, Revision Number: {BF1BE9B8-DAF2-4285-81F6-D368CC7136A7}, Create Time/Date: Fri Jan 26 11:26:52 2024, Last Saved Time/Date: Fri Jan 26 11:26:52 2024, Number of Pages: 200, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2

    Size

    4.0 MB (3997696 bytes)

  2. Hash

    371fb3ee21bf9cd2a09c366b1e1b48d2

    ee2c0c4be7c1db8caaf45489cb8b49d654f139e2

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files is `SliverFox` malware

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/mysteriumnetwork/myst-launcher/releases/download/1.0.45/myst-launcher-x64.msi
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/383712267/acd48d2a-57a8-48dd-9b42-07955758744f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T170140Z&X-Amz-Expires=300&X-Amz-Signature=03e551b190dfd1b46e3763d16fadc2333771b735b9461a9510798ee8db4664b3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=383712267&response-content-disposition=attachment%3B%20filename%3Dmyst-launcher-x64.msi&response-content-type=application%2Foctet-stream
185.199.108.133200 OK4.0 MB