Report Overview

  1. Submitted URL

    github.com/nushell/nushell/releases/download/0.92.2/nu-0.92.2-x86_64-pc-windows-msvc.msi

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-18 23:10:47

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/186024298/eca712f1-58f9-42e5-8b35-35c6982a29b9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T231020Z&X-Amz-Expires=300&X-Amz-Signature=45be3fedd43e47671e3773022bc69c10d33c70f6dc32192580d7a18c642d9a1b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=186024298&response-content-disposition=attachment%3B%20filename%3Dnu-0.92.2-x86_64-pc-windows-msvc.msi&response-content-type=application%2Foctet-streamDetect files is `SliverFox` malware

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/186024298/eca712f1-58f9-42e5-8b35-35c6982a29b9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T231020Z&X-Amz-Expires=300&X-Amz-Signature=45be3fedd43e47671e3773022bc69c10d33c70f6dc32192580d7a18c642d9a1b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=186024298&response-content-disposition=attachment%3B%20filename%3Dnu-0.92.2-x86_64-pc-windows-msvc.msi&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: A new type of shell, Author: The Nushell Project Developers, Keywords: Installer, Comments: This installer database contains the logic and data required to install nu., Template: x64;1033, Revision Number: {04859AF8-A782-494C-8330-4ABF520531F7}, Create Time/Date: Wed Apr 10 21:33:58 2024, Last Saved Time/Date: Wed Apr 10 21:33:58 2024, Number of Pages: 450, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2

    Size

    16 MB (15900672 bytes)

  2. Hash

    6f1cf16aecc3850643437aa5548e24de

    70adb69726d6f89a820afe1b1100fd216f300707

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files is `SliverFox` malware

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/nushell/nushell/releases/download/0.92.2/nu-0.92.2-x86_64-pc-windows-msvc.msi
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/186024298/eca712f1-58f9-42e5-8b35-35c6982a29b9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T231020Z&X-Amz-Expires=300&X-Amz-Signature=45be3fedd43e47671e3773022bc69c10d33c70f6dc32192580d7a18c642d9a1b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=186024298&response-content-disposition=attachment%3B%20filename%3Dnu-0.92.2-x86_64-pc-windows-msvc.msi&response-content-type=application%2Foctet-stream
185.199.109.133200 OK16 MB