Report Overview
Visitedpublic
2025-03-26 11:56:40
Tags
Submit Tags
URL
github.com/IcyModz420/X360GameHack2025/releases/download/x360gamehackv1.2.3/X360Gamehack.zip
Finishing URL
about:privatebrowsing
IP / ASN

140.82.121.3
Title
about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
8
Host Summary
Host | Rank | Registered | First Seen | Last Seen | Sent | Received | IP | Fingerprints |
---|---|---|---|---|---|---|---|---|
github.com | 1423 | 2007-10-09 | 2016-07-13 | 2025-03-26 | 560 B | 9.4 MB | ![]() 140.82.121.3 | |
objects.githubusercontent.com | 134060 | 2014-02-06 | 2021-11-01 | 2025-03-26 | 973 B | 9.4 MB | ![]() 185.199.108.133 |
Related reports
Network Intrusion Detection Systems
Suricata /w Emerging Threats Pro
No alerts detected
Threat Detection Systems
Public InfoSec YARA rules
No alerts detected
OpenPhish
No alerts detected
PhishTank
No alerts detected
Quad9 DNS
No alerts detected
ThreatFox
No alerts detected
File detected
URL
objects.githubusercontent.com/github-production-release-asset-2e65be/903995362/aed1b3d0-b7c6-46b3-9bec-038732978f5c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250326%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250326T115615Z&X-Amz-Expires=300&X-Amz-Signature=a39fd1db8a4f1ba6b365ef6f7d85f9c7361e7905710dd24f0345e01a78018b51&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DX360Gamehack.zip&response-content-type=application%2Foctet-stream
IP / ASN

185.199.108.133
File Overview
File TypeZip archive data, at least v1.0 to extract, compression method=store
Size9.4 MB (9357101 bytes)
MD567b71f272f42c3d8f01343baae61a0fa
SHA1701bf60595496e63ab52e656ff8c74a92daba645
Archive (17)
Filename | MD5 | File type |
---|---|---|
XIB.exe | eac4ff5fe34ed2becee3dce5e1ead6fc | PE32 executable (GUI) Intel 80386, for MS Windows, 3 sections |
abgx360_v1.0.7_setup_hadzz.exe | 911d13f9e67a97aaad67fb533b1a303b | PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive, 5 sections |
DevComponents.DotNetBar2.dll | 286a276bb030703df172c0b7800dd986 | PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 5 sections |
extract-xiso.exe | bcf2a40a48fe515c9938d2d415740368 | PE32 executable (console) Intel 80386, for MS Windows, 5 sections |
FrogASPI.dll | 43e46af6be9b574cb6eb0f4b7ff57695 | PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections |
ISO2God.exe | a12e03cb2d09cc26579778eb50e9021b | PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections |
MSCOMCTL.OCX | ecc7d7f0d3446de36045d1d9e964fafe | PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 4 sections |
X360GameHack.exe | 8d967ddc6fe8531eaaa34bc6e8ec596d | PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections |
X360GameHack.exe.config | ea1759c95b3d0a6518cd460f8026c36d | XML 1.0 document, ASCII text, with CRLF line terminators |
X360GameHack.pdb | 7b42498fa799731b45f0f90139a406cd | MSVC program database ver 7.00, 512*315 bytes |
X360GameHack.vshost.exe | 5a968502b84a268ca84018f1a9f6bb59 | PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections |
X360GameHack.vshost.exe.config | ea1759c95b3d0a6518cd460f8026c36d | XML 1.0 document, ASCII text, with CRLF line terminators |
X360GameHack.vshost.exe.manifest | a19a2658ba69030c6ac9d11fd7d7e3c1 | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators |
X360PkgTool.exe | eaa16da2d29d53567b5e0a98dfdc08db | PE32 executable (console) Intel 80386, for MS Windows, 5 sections |
XBBC.exe | eaa14d8af189394e7efc6703cd7ac156 | PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed, 2 sections |
XbeTool.exe | 174b116368fafc5c8bbb52429b80f2fa | PE32 executable (console) Intel 80386, for MS Windows, 3 sections |
xextool.exe | a1924fa8082efb8df878ba9454698d85 | PE32 executable (console) Intel 80386, for MS Windows, UPX compressed, 3 sections |
Detections
Analyzer | Verdict | Alert |
---|---|---|
Public Nextron YARA rules | malware | Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits |
JavaScript (0)
No Javascripts found
No JavaScripts
HTTP Transactions (2)
URL | IP | Response | Size | |
---|---|---|---|---|
GET github.com/IcyModz420/X360GameHack2025/releases/download/x360gamehackv1.2.3/X360Gamehack.zip | ![]() | 302 Found | 9.4 MB | |
URL github.com/IcyModz420/X360GameHack2025/releases/download/x360gamehackv1.2.3/X360Gamehack.zip IP / ASN ![]() 140.82.121.3 Requested byN/A Resource Info File typeN/A First Seen0001-01-01 Last Seen2025-08-02 Times Seen5606738 Size9.4 MB (9357101 bytes) MD5d41d8cd98f00b204e9800998ecf8427e SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709 SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 Certificate Info IssuerSectigo Limited Subjectgithub.com FingerprintE4:33:71:DD:D6:91:4A:75:B6:1F:9E:4F:74:6D:9B:F0:DD:26:FC:3A ValidityWed, 05 Feb 2025 00:00:00 GMT - Thu, 05 Feb 2026 23:59:59 GMT HTTP Headers
| ||||
GET objects.githubusercontent.com/github-production-release-asset-2e65be/903995362/aed1b3d0-b7c6-46b3-9bec-038732978f5c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250326%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250326T115615Z&X-Amz-Expires=300&X-Amz-Signature=a39fd1db8a4f1ba6b365ef6f7d85f9c7361e7905710dd24f0345e01a78018b51&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DX360Gamehack.zip&response-content-type=application%2Foctet-stream | ![]() | 200 OK | 9.4 MB | |
URL objects.githubusercontent.com/github-production-release-asset-2e65be/903995362/aed1b3d0-b7c6-46b3-9bec-038732978f5c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250326%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250326T115615Z&X-Amz-Expires=300&X-Amz-Signature=a39fd1db8a4f1ba6b365ef6f7d85f9c7361e7905710dd24f0345e01a78018b51&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DX360Gamehack.zip&response-content-type=application%2Foctet-stream IP / ASN ![]() 185.199.108.133 Requested byN/A Resource Info File typeZip archive data, at least v1.0 to extract, compression method=store First Seen2025-03-26 Last Seen2025-03-26 Times Seen1 Size9.4 MB (9357101 bytes) MD567b71f272f42c3d8f01343baae61a0fa SHA1701bf60595496e63ab52e656ff8c74a92daba645 SHA2565803557c42fed7e827c6a221affe1f1beafeecaf599c64cb210317113f045401 Certificate Info IssuerSectigo Limited Subject*.github.io Fingerprint8C:FF:59:E5:8E:C4:FA:76:FE:AF:2D:C5:C0:D4:13:6A:77:2D:F9:91 ValidityFri, 07 Mar 2025 00:00:00 GMT - Sat, 07 Mar 2026 23:59:59 GMT HTTP Headers
| ||||