Report Overview

  1. Submitted URL

    github.com/Mikeyzy/MHW-ReShadeInjectorPP/releases/download/V1.0/MHW-ReShadeInjectorPP-Non_Steam-V1.0.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-19 06:34:33

    Access

    public

  4. Website Title

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-18
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/715896083/2c8399d2-5c59-49e0-ad8d-f26cbbab5cda?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T063356Z&X-Amz-Expires=300&X-Amz-Signature=4868abfed2e46215f4da427133018baa05406f1f6f567ec4c6e5602d4256c499&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=715896083&response-content-disposition=attachment%3B%20filename%3DMHW-ReShadeInjectorPP-Non_Steam-V1.0.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    258 kB (258237 bytes)

  2. Hash

    2ec826e2822989c5b0482c8bd535f9a0

    64f0bcb5b3566ed0a2aee5a8b907f26bb503ffc9

  1. Archive (4)

  2. FilenameMd5File type
    inject.exe
    c6d31c580c64c791e70c5702c9ab8efe
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    readme.md
    1d3821d7c6ac777589ea2f30d08ad525
    ASCII text, with CRLF line terminators
    uninstall_MHW-ReShadeInjector.bat
    2489600750e60ee90374ce47a38b0ad5
    DOS batch file, ASCII text, with CRLF line terminators
    MHW-ReShadeInjectorD++.exe
    1b9022455f4b68597e634005b5730c7e
    PE32+ executable (console) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Mikeyzy/MHW-ReShadeInjectorPP/releases/download/V1.0/MHW-ReShadeInjectorPP-Non_Steam-V1.0.zip
140.82.121.4 0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/715896083/2c8399d2-5c59-49e0-ad8d-f26cbbab5cda?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T063356Z&X-Amz-Expires=300&X-Amz-Signature=4868abfed2e46215f4da427133018baa05406f1f6f567ec4c6e5602d4256c499&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=715896083&response-content-disposition=attachment%3B%20filename%3DMHW-ReShadeInjectorPP-Non_Steam-V1.0.zip&response-content-type=application%2Foctet-stream
185.199.110.133 258 kB