Report Overview

  1. Submitted URL

    github.com/BlastHackNet/mod_sa/releases/download/v4.4.1.3/mod_sa.v4.4.1.3.SA-MP.v0.3.7.R1.Setup.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-04 10:17:03

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-05-04
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/185682049/40cd0500-731b-11e9-929c-3ad2978aaced?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240504%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240504T101638Z&X-Amz-Expires=300&X-Amz-Signature=b0c24f5667b00f4d4928f42308c5ef0bb7a7ea974610386caf5272e8ca463256&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=185682049&response-content-disposition=attachment%3B%20filename%3Dmod_sa.v4.4.1.3.SA-MP.v0.3.7.R1.Setup.exe&response-content-type=application%2Foctet-streamDetect files is `SliverFox` malware

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/185682049/40cd0500-731b-11e9-929c-3ad2978aaced?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240504%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240504T101638Z&X-Amz-Expires=300&X-Amz-Signature=b0c24f5667b00f4d4928f42308c5ef0bb7a7ea974610386caf5272e8ca463256&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=185682049&response-content-disposition=attachment%3B%20filename%3Dmod_sa.v4.4.1.3.SA-MP.v0.3.7.R1.Setup.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive, 5 sections

    Size

    732 kB (731704 bytes)

  2. Hash

    ec5cc2037ece7f21866e3ce4ca52754f

    c2794debab756c0c5d923e741d900abfbb7a49c4

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files is `SliverFox` malware
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/BlastHackNet/mod_sa/releases/download/v4.4.1.3/mod_sa.v4.4.1.3.SA-MP.v0.3.7.R1.Setup.exe
140.82.121.3 0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/185682049/40cd0500-731b-11e9-929c-3ad2978aaced?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240504%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240504T101638Z&X-Amz-Expires=300&X-Amz-Signature=b0c24f5667b00f4d4928f42308c5ef0bb7a7ea974610386caf5272e8ca463256&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=185682049&response-content-disposition=attachment%3B%20filename%3Dmod_sa.v4.4.1.3.SA-MP.v0.3.7.R1.Setup.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK732 kB