Report Overview

  1. Submitted URL

    github.com/praydog/REFramework-nightly/releases/download/latest/RE7.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 11:46:23

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-29

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/453921018/543ac5f1-fbb9-45a7-923f-587c45f2ebc6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T114556Z&X-Amz-Expires=300&X-Amz-Signature=e196cb75b70c8e0b68b38a11611ad47cc5031e6724106c4f14aa1b8631b52288&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=453921018&response-content-disposition=attachment%3B%20filename%3DRE7.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    5.0 MB (5035488 bytes)

  2. Hash

    8ae58eb17cd90ac6f7d19bef2109e2d5

    bd319f0ba0de7db22e2e0af2cd7004f197f24508

  1. Archive (20)

  2. FilenameMd5File type
    DELETE_OPENVR_API_DLL_IF_YOU_WANT_TO_USE_OPENXR
    9216738e6fa07b2cd93320609a6c3dbd
    ASCII text, with CRLF line terminators
    dinput8.dll
    18d8c601160634c4878e8d277385af2a
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 7 sections
    openvr_api.dll
    ebf9f56361474be9221fb983805f1b48
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    openxr_loader.dll
    2a32c7fcc4e4df7cf862d9948d89c95a
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 7 sections
    reframework_revision.txt
    6fd131cd8bd92a42a6512d50e561b13d
    ASCII text, with CRLF line terminators
    re2_sharpness_removal.lua
    3220ab04ebbd1e6b12fcbd79b360c089
    JavaScript source, ASCII text, with CRLF line terminators
    re2_smooth_movement.lua
    262854ef5643bb44f711311095ee1613
    ASCII text, with CRLF line terminators
    re2_vr_crosshair.lua
    f54e60e793e6adf03ec1d55e0a7ff71f
    JavaScript source, ASCII text, with CRLF line terminators
    re2_vr_grenade.lua
    01590ff7aa507c8043cd3247a31a7361
    ASCII text, with CRLF line terminators
    re2_vr_melee.lua
    0e4b8725a0d35641e6f5c952139db69b
    ASCII text, with CRLF line terminators
    re4_vr_crosshair.lua
    1409745fa6b3c65afa7c183ab7d433a0
    JavaScript source, ASCII text, with CRLF line terminators
    re8_vr.lua
    9095ee8296a6ee469d53401193b2f189
    ASCII text, with CRLF line terminators
    GameObject.lua
    8f0855960e67b5996ba115367f077ef6
    ASCII text, with CRLF line terminators
    ManagedObjectDict.lua
    cf14a3da835a88fb87bac8f2c084da62
    ASCII text, with CRLF line terminators
    RE2.lua
    88b07e059a000828c6d74af3fd61627d
    ASCII text, with CRLF line terminators
    RE4.lua
    f485c53c251213457b9740ec6893ae5f
    JavaScript source, ASCII text, with CRLF line terminators
    RE7.lua
    328d29c29c997e716cc1cc0060dfd7ee
    ASCII text, with CRLF line terminators
    RE8.lua
    6c32a69a9125b9034f398cd2ce084464
    ASCII text, with CRLF line terminators
    Statics.lua
    f2d3e28f467397f0685baa6d7e27836d
    ASCII text, with CRLF line terminators
    VRControllerManager.lua
    2d59bb48ec64fe33f78fc1974a3b799b
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/praydog/REFramework-nightly/releases/download/latest/RE7.zip
140.82.121.4 0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/453921018/543ac5f1-fbb9-45a7-923f-587c45f2ebc6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240329%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240329T114556Z&X-Amz-Expires=300&X-Amz-Signature=e196cb75b70c8e0b68b38a11611ad47cc5031e6724106c4f14aa1b8631b52288&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=453921018&response-content-disposition=attachment%3B%20filename%3DRE7.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK5.0 MB