Report Overview

  1. Visited public
    2025-05-07 02:25:32
    Tags
  2. URL

    github.com/tishion/mmLoader/releases/download/az-r-0.0.479/mmLoader-0.0.479.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.3

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
16

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com1423unknownNo dataNo data
objects.githubusercontent.com134060unknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/29334377/17cc6c1e-b691-47d4-8071-3aafc7c1c132?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250507T022458Z&X-Amz-Expires=300&X-Amz-Signature=0a0746a5198c4dc76f8ba310e4b29582cbd3547f9178d84ab707cd2f489b0360&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DmmLoader-0.0.479.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.3 MB (1340414 bytes)

  2. Hash

    40982dcb9f597446baa712ebfb6ded02

    a3018a113bf093d0001556b34a3a229c0c00e336

  1. Archive (22)

  2. FilenameMd5File type
    demo-mmloader-shellcode.exe
    794fee2c1a20f2b6dfd7a63649ada4f2
    PE32 executable (console) Intel 80386, for MS Windows, 7 sections
    demo-mmloader-shellcode.pdb
    e2930117d9789f0559ac1ebdf0f6536a
    MSVC program database ver 7.00, 4096*211 bytes
    demo-mmloader.exe
    50548676765a8846de94b7b52dba716a
    PE32 executable (console) Intel 80386, for MS Windows, 7 sections
    demo-mmloader.pdb
    7d666ca661bfffd569cadbd0d88cbdec
    MSVC program database ver 7.00, 4096*221 bytes
    demo-module.dll
    62ec50bd307fe4444932521ae3d2b686
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 8 sections
    demo-module.pdb
    6dfdf02040c26fee3cecd559a04783ff
    MSVC program database ver 7.00, 4096*743 bytes
    demo-mmloader-shellcode.exe
    195a82c7440b375bf03a70f8e8da4d05
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    demo-mmloader.exe
    56569df13b7d591a141871861f3d97e5
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    demo-module.dll
    b8ccddca3b6945a1777b79d71c9a3fb7
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    demo-module.exp
    e5fdeeabf62aec463edddd7c3f3a55bb
    Intel 80386 COFF object file, not stripped, 2 sections, symbol offset=0x20f, 10 symbols, 1st section name ".edata"
    demo-module.lib
    a27c94c336dced538972dc5a516f74e4
    current ar archive
    demo-module.exp
    7c389f5ea83fbe64ff15a4b020f91658
    Intel 80386 COFF object file, not stripped, 2 sections, symbol offset=0x211, 10 symbols, 1st section name ".edata"
    demo-module.lib
    a27c94c336dced538972dc5a516f74e4
    current ar archive
    mmLoader.h
    8d22d4a2e28fba5c1e25eccc45bd1b8b
    C source, ASCII text, with CRLF line terminators
    mmLoaderShellCode-x86-Debug.h
    d8469d060b84371a51031eac263c85fd
    C source, ASCII text, with CRLF, LF line terminators
    mmLoaderShellCode-x86-Release.h
    dee4131d7cc58d458e28609fe59f9509
    C source, ASCII text, with CRLF, LF line terminators
    mmloader-shellcode-generator.exe
    bba35ce6f343a5418e7922a619d7eddc
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    mmloader-shellcode-generator.pdb
    cbedc8b4f6797858831f7ecc19192f02
    MSVC program database ver 7.00, 4096*51 bytes
    mmloader-shellcode-generator.exe
    a83a3f310bb21bc5a7d494bbf98b5096
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    mmloader.lib
    83e3534ed8f68ebbd79833cafe7ca4ae
    current ar archive
    mmloader.pdb
    d13cfce739a9b1b065fe0d4d24e442d0
    MSVC program database ver 7.00, 4096*27 bytes
    mmloader.lib
    201f9f13442c5df3da985074a3b8a583
    current ar archive

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Cobalt Strike's sleeve/BeaconLoader.x86.o Versions 4.3 through at least 4.6
    Public Nextron YARA rulesmalware
    Detects suspicious PDB paths
    YARAhub by abuse.chmalware
    meth_stackstrings
    Google GCTI YARA rulesmalware
    Cobalt Strike's sleeve/BeaconLoader.x86.o Versions 4.3 through at least 4.6
    Malpedia's yara-signator rulesmalware
    Detects win.loup.
    YARAhub by abuse.chmalware
    meth_stackstrings
    Malpedia's yara-signator rulesmalware
    Detects win.loup.
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Malpedia's yara-signator rulesmalware
    Detects win.loup.
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Public Nextron YARA rulesmalware
    Cobalt Strike's sleeve/BeaconLoader.x86.o Versions 4.3 through at least 4.6
    YARAhub by abuse.chmalware
    meth_stackstrings
    Google GCTI YARA rulesmalware
    Cobalt Strike's sleeve/BeaconLoader.x86.o Versions 4.3 through at least 4.6
    YARAhub by abuse.chmalware
    meth_stackstrings
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/tishion/mmLoader/releases/download/az-r-0.0.479/mmLoader-0.0.479.zip
140.82.121.4302 Found1.3 MB
objects.githubusercontent.com/github-production-release-asset-2e65be/29334377/17cc6c1e-b691-47d4-8071-3aafc7c1c132?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250507T022458Z&X-Amz-Expires=300&X-Amz-Signature=0a0746a5198c4dc76f8ba310e4b29582cbd3547f9178d84ab707cd2f489b0360&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DmmLoader-0.0.479.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK1.3 MB