Report Overview

  1. Submitted URL

    github.com/poketrax/PokeTrax/releases/download/v1.1.6/PokeTrax_1.1.6_x64_en-US.msi.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 14:48:01

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/473269159/ebcd7498-f538-4cf6-b614-4a09b3ba5c84?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T144733Z&X-Amz-Expires=300&X-Amz-Signature=aff207e489f6485e2cc9032c6be55859f28e94876be2774e7e72378233a28ca3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=473269159&response-content-disposition=attachment%3B%20filename%3DPokeTrax_1.1.6_x64_en-US.msi.zip&response-content-type=application%2Foctet-streamDetect files is `SliverFox` malware

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/473269159/ebcd7498-f538-4cf6-b614-4a09b3ba5c84?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T144733Z&X-Amz-Expires=300&X-Amz-Signature=aff207e489f6485e2cc9032c6be55859f28e94876be2774e7e72378233a28ca3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=473269159&response-content-disposition=attachment%3B%20filename%3DPokeTrax_1.1.6_x64_en-US.msi.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    16 MB (16101530 bytes)

  2. Hash

    dab3ea2d448e6863c939e5c4a0ff0159

    34dfef20867b99d8751cc21d73fd7539c4994880

  1. Archive (1)

  2. FilenameMd5File type
    PokeTrax_1.1.6_x64_en-US.msi
    3f06f32c842cbc194abaf0e738e2f2df
    Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: PokeTrax, Author: github, Keywords: Installer, Comments: This installer database contains the logic and data required to install PokeTrax., Template: x64;0, Revision Number: {520AF503-710E-4A87-83F2-6A056016FF8A}, Create Time/Date: Sat Feb 24 14:29:32 2024, Last Saved Time/Date: Sat Feb 24 14:29:32 2024, Number of Pages: 450, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 2

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files is `SliverFox` malware
    YARAhub by abuse.chmalware
    Detect files is `SliverFox` malware

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/poketrax/PokeTrax/releases/download/v1.1.6/PokeTrax_1.1.6_x64_en-US.msi.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/473269159/ebcd7498-f538-4cf6-b614-4a09b3ba5c84?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T144733Z&X-Amz-Expires=300&X-Amz-Signature=aff207e489f6485e2cc9032c6be55859f28e94876be2774e7e72378233a28ca3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=473269159&response-content-disposition=attachment%3B%20filename%3DPokeTrax_1.1.6_x64_en-US.msi.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK16 MB