Report Overview

  1. Submitted URL

    github.com/subscribersell/Mastershop.github.io/releases/download/Installer/installer.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-17 10:41:27

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/357320651/69a18dda-9ea3-44ca-ae68-75447e475371?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T104102Z&X-Amz-Expires=300&X-Amz-Signature=337a766a1a1d9ea17ebf114fcb979f587820eddad64629fc7df268a9ad8e0bad&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=357320651&response-content-disposition=attachment%3B%20filename%3Dinstaller.exe&response-content-type=application%2Foctet-streamdetect_Redline_Stealer

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/357320651/69a18dda-9ea3-44ca-ae68-75447e475371?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T104102Z&X-Amz-Expires=300&X-Amz-Signature=337a766a1a1d9ea17ebf114fcb979f587820eddad64629fc7df268a9ad8e0bad&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=357320651&response-content-disposition=attachment%3B%20filename%3Dinstaller.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 6 sections

    Size

    158 kB (158208 bytes)

  2. Hash

    dc6fbf2cd9ad1f1f0ac200e9bec7ea3f

    c3af9d82d270829784339331dea63f927400e0d4

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    detect_Redline_Stealer
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/subscribersell/Mastershop.github.io/releases/download/Installer/installer.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/357320651/69a18dda-9ea3-44ca-ae68-75447e475371?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T104102Z&X-Amz-Expires=300&X-Amz-Signature=337a766a1a1d9ea17ebf114fcb979f587820eddad64629fc7df268a9ad8e0bad&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=357320651&response-content-disposition=attachment%3B%20filename%3Dinstaller.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK158 kB