Report Overview
Visitedpublic
2025-04-24 20:47:32
Tags
Submit Tags
URL
github.com/VollRagm/NalFix/releases/download/1.0/NalFix.exe
Finishing URL
about:privatebrowsing
IP / ASN
140.82.121.4
#36459 GITHUB
Title
about:privatebrowsing

Detections

urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
3

Host Summary

HostRankRegisteredFirst SeenLast Seen
github.com
14232007-10-092016-07-132025-04-23
objects.githubusercontent.com
1340602014-02-062021-11-012025-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/410079354/cd2ef010-3ce1-4b20-8c58-cda2bd0447dc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250424T204700Z&X-Amz-Expires=300&X-Amz-Signature=1b521798b561b8547b347e0b3db057ef635d750129a28bd2485b8d5dea9ecdcd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DNalFix.exe&response-content-type=application%2Foctet-streamDetect pe file that no import table

OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


File detected

URL
objects.githubusercontent.com/github-production-release-asset-2e65be/410079354/cd2ef010-3ce1-4b20-8c58-cda2bd0447dc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250424T204700Z&X-Amz-Expires=300&X-Amz-Signature=1b521798b561b8547b347e0b3db057ef635d750129a28bd2485b8d5dea9ecdcd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DNalFix.exe&response-content-type=application%2Foctet-stream
IP / ASN
185.199.110.133
#54113 FASTLY
File Overview
File TypePE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
Size11 kB (11264 bytes)
MD5bec619b7503bf3c012a9732431a2e68a
SHA15866e38984beb4a8c686606314a8125c665b2850

Detections

AnalyzerVerdictAlert
YARAhub by abuse.chmalware
Detect pe file that no import table
VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
GET github.com/VollRagm/NalFix/releases/download/1.0/NalFix.exe
140.82.121.4302 Found11 kB
GET objects.githubusercontent.com/github-production-release-asset-2e65be/410079354/cd2ef010-3ce1-4b20-8c58-cda2bd0447dc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250424%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250424T204700Z&X-Amz-Expires=300&X-Amz-Signature=1b521798b561b8547b347e0b3db057ef635d750129a28bd2485b8d5dea9ecdcd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DNalFix.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK11 kB