Report Overview

  1. Submitted URL

    github.com/stanuwu/PixelGunCheatInternal/releases/download/v1.3-2/minhook.x64.dll

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 13:14:48

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/784996325/efa12335-b3a9-4bac-a5bd-72ec1e7db6e5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T131423Z&X-Amz-Expires=300&X-Amz-Signature=c315d217e76d1413e33d090f70a9a081de1e1519368f64733ad6c650f1cd8b82&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=784996325&response-content-disposition=attachment%3B%20filename%3Dminhook.x64.dll&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections

    Size

    23 kB (23040 bytes)

  2. Hash

    72f5b06d8d09c419911cb9fd98c9594c

    b893e19c09078363fce554c8284ad6d313f5c0e3

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/stanuwu/PixelGunCheatInternal/releases/download/v1.3-2/minhook.x64.dll
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/784996325/efa12335-b3a9-4bac-a5bd-72ec1e7db6e5?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T131423Z&X-Amz-Expires=300&X-Amz-Signature=c315d217e76d1413e33d090f70a9a081de1e1519368f64733ad6c650f1cd8b82&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=784996325&response-content-disposition=attachment%3B%20filename%3Dminhook.x64.dll&response-content-type=application%2Foctet-stream
185.199.108.133200 OK23 kB