Report Overview

  1. Submitted URL

    github.com/Trixarian/NetherSX2-patch/releases/download/1.8/NetherSX2-patch.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 11:08:37

    Access

    public

  4. Website Title

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/681818078/4ef3fea6-c0de-423b-9c35-04f16b465414?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T110754Z&X-Amz-Expires=300&X-Amz-Signature=197e69129028e8ebbb472f05e3d8b361af90bba09abf813776abb64d1c259350&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=681818078&response-content-disposition=attachment%3B%20filename%3DNetherSX2-patch.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    15 MB (15334401 bytes)

  2. Hash

    73d7decac80dc3d998fa968e8ab05535

    3849c7fe8beb2c5d5659faa1f536ba69c94b1111

  1. Archive (30)

  2. FilenameMd5File type
    3rdparty.html
    fb4ff036f3e4769aa6daefdc4c5dba57
    HTML document, Unicode text, UTF-8 text
    cheats_ni.zip
    305127e0db19607d0566a00466d21028
    Zip archive data, at least v1.0 to extract, compression method=store
    cheats_ws.zip
    3406fb2f2c0ea9260811dc3c39fbb3ac
    Zip archive data, at least v2.0 to extract, compression method=deflate
    faq.html
    c2a64e0bcc401da9b0a3c7adf3cff410
    HTML document, Unicode text, UTF-8 text, with very long lines (481)
    GameDB Changes.txt
    e2b3a7e9388510e1a75bb45c72168c60
    ASCII text, with CRLF line terminators
    GameIndex.yaml
    723910ee46ede10ad661b26aafd9bc44
    Unicode text, UTF-8 text, with CRLF line terminators
    game_controller_db.txt
    c40115808e926ace18fd92d79bd72ce1
    ASCII text, with very long lines (358), with CRLF line terminators
    GameIndex-3668.yaml
    178517ebad6a1115cd7f1145ce181ba9
    ASCII text
    GameIndex-4248.yaml
    d0492f48ed2523222789c6e498ed5297
    ASCII text
    placeholder.png
    8f846541ccbf088ee7f8c49c8dcb3a6a
    PNG image data, 487 x 354, 8-bit colormap, non-interlaced
    old-ui.xdelta
    093cf315cfd90d3d5ca170e176266894
    VCDIFF binary diff
    Readme.txt
    41c687b21531c90ffdd73ab43f5b430e
    ASCII text, with no line terminators
    aapt
    d4c06722d0488af2d7d2f17931920c1c
    ELF 64-bit LSB shared object, x86-64, version 1 (SYSV)
    aapt.exe
    534c10e18d34dd09976bb358ccbab817
    PE32 executable (console) Intel 80386, for MS Windows, 7 sections
    android-old.jks
    31ac5cbb18a5c2c79e100b0446b0305a
    Java KeyStore
    android.jks
    a0418a88a8755f3bbfbb4834f42be78d
    Java KeyStore
    apksigner.jar
    16f2d5a5d075c64d0bccb25047fa4607
    Java archive data (JAR)
    cmdcolor.exe
    a31e4c774db3fd31bde2a74c61e9ace0
    PE32 executable (console) Intel 80386, for MS Windows, UPX compressed, 3 sections
    libc++.so
    482d908ccffd87c30a17823acd418adc
    ELF 64-bit LSB shared object, x86-64, version 1 (SYSV)
    md5sum.exe
    20b72ebb9e1e383ca28dc784f70a348c
    PE32+ executable (console) x86-64, for MS Windows, 2 sections
    patch.xdelta
    72c5cad60a85c7c12d747e0109221514
    VCDIFF binary diff
    public.jks
    34e80bf5dce104cf17118a0dc1665b92
    data
    xdelta.exe
    93110bd8eaa3be753e03db56765f49a2
    PE32+ executable (console) x86-64, for MS Windows, 17 sections
    xdelta3
    71b3cf8a51d759516ee1c4dc2a749eac
    ELF 64-bit LSB shared object, x86-64, version 1 (SYSV)
    LICENSE
    fefc15252e2e8658bf605bfbba565625
    ASCII text, with CRLF, LF line terminators
    patch-apk.bat
    a9219a9afaf47948c000c10e0eff98ce
    DOS batch file, ASCII text, with CRLF line terminators
    patch-apk.sh
    fa8a32636a01d1412a94ddd512de1228
    Bourne-Again shell script, ASCII text executable
    README.md
    b98dcb0c1645f28baa9259427a406fef
    ASCII text, with very long lines (390), with CRLF line terminators
    advanced_preferences.xml
    09ca892aa150c14e09cd0a09f5a042ac
    Android binary XML
    graphics_preferences.xml
    a4d5e4eb37057fbc4ef0b6a2783682ff
    Android binary XML

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects suspicious PowerShell code that downloads from web sites
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Trixarian/NetherSX2-patch/releases/download/1.8/NetherSX2-patch.zip
140.82.121.4 0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/681818078/4ef3fea6-c0de-423b-9c35-04f16b465414?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T110754Z&X-Amz-Expires=300&X-Amz-Signature=197e69129028e8ebbb472f05e3d8b361af90bba09abf813776abb64d1c259350&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=681818078&response-content-disposition=attachment%3B%20filename%3DNetherSX2-patch.zip&response-content-type=application%2Foctet-stream
185.199.109.133 15 MB