Report Overview

  1. Submitted URL

    github.com/Trixarian/NetherSX2-classic/releases/download/1.0/NetherSX2-classic.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 08:39:22

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/708071401/d9624b65-a4a4-4903-ab99-51227dcbb63b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T083854Z&X-Amz-Expires=300&X-Amz-Signature=65ca35cf24275307f07eecdd25dd6e40a88636c0c9d5f03840a602d709236fbd&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=708071401&response-content-disposition=attachment%3B%20filename%3DNetherSX2-classic.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    7.8 MB (7773153 bytes)

  2. Hash

    14cc29c4bd14d2495e638a3faceb3a5a

    c755013d8b7dc7c8b4cd9fcb78d8ae67d246e5d9

  1. Archive (21)

  2. FilenameMd5File type
    cheats_ni.zip
    305127e0db19607d0566a00466d21028
    Zip archive data, at least v1.0 to extract, compression method=store
    cheats_ws.zip
    3406fb2f2c0ea9260811dc3c39fbb3ac
    Zip archive data, at least v2.0 to extract, compression method=deflate
    faq.html
    906fe69b509845de4521c17f4e2228e1
    HTML document, Unicode text, UTF-8 text, with very long lines (481)
    GameDB Changes.txt
    7d221c931594f1638fbd9731754092b8
    ASCII text, with CRLF line terminators
    GameIndex.yaml
    e0c26b5ecca84de0e67aa0891f19f64c
    Unicode text, UTF-8 text
    game_controller_db.txt
    0f6c123b6a840f6fa8430d747c23efc8
    ASCII text, with very long lines (358), with CRLF line terminators
    GameIndex-3668.yaml
    178517ebad6a1115cd7f1145ce181ba9
    ASCII text
    placeholder.png
    8f846541ccbf088ee7f8c49c8dcb3a6a
    PNG image data, 487 x 354, 8-bit colormap, non-interlaced
    aapt.exe
    534c10e18d34dd09976bb358ccbab817
    PE32 executable (console) Intel 80386, for MS Windows, 7 sections
    android.jks
    31ac5cbb18a5c2c79e100b0446b0305a
    Java KeyStore
    apksigner.jar
    16f2d5a5d075c64d0bccb25047fa4607
    Java archive data (JAR)
    cmdcolor.exe
    a31e4c774db3fd31bde2a74c61e9ace0
    PE32 executable (console) Intel 80386, for MS Windows, UPX compressed, 3 sections
    md5sum.exe
    20b72ebb9e1e383ca28dc784f70a348c
    PE32+ executable (console) x86-64, for MS Windows, 2 sections
    patch.xdelta
    27101bbbbb6a2610616b0b5a2066e903
    VCDIFF binary diff
    public.jks
    34e80bf5dce104cf17118a0dc1665b92
    data
    xdelta.exe
    93110bd8eaa3be753e03db56765f49a2
    PE32+ executable (console) x86-64, for MS Windows, 17 sections
    LICENSE
    fefc15252e2e8658bf605bfbba565625
    ASCII text, with CRLF, LF line terminators
    patch-apk.bat
    255170c655044e276f3813a669b26217
    DOS batch file, ASCII text, with CRLF line terminators
    README.md
    044c08dfec4373de0b6199bfe00c2ff1
    ASCII text, with very long lines (415), with CRLF line terminators
    advanced_preferences.xml
    24edc4c08756f037f3872a76763f9849
    Android binary XML
    graphics_preferences.xml
    8a49eb40c9fb5f1ef9839f93ca5e96b2
    Android binary XML

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious PowerShell code that downloads from web sites
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Trixarian/NetherSX2-classic/releases/download/1.0/NetherSX2-classic.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/708071401/d9624b65-a4a4-4903-ab99-51227dcbb63b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T083854Z&X-Amz-Expires=300&X-Amz-Signature=65ca35cf24275307f07eecdd25dd6e40a88636c0c9d5f03840a602d709236fbd&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=708071401&response-content-disposition=attachment%3B%20filename%3DNetherSX2-classic.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK7.8 MB