Report Overview
Visitedpublic
2025-03-26 11:56:40
Tags
Submit Tags
URL
github.com/IcyModz420/X360GameHack2025/releases/download/x360gamehackv1.2.3/X360Gamehack.zip
Finishing URL
about:privatebrowsing
IP / ASN
140.82.121.3
#36459 GITHUB
Title
about:privatebrowsing

Detections

urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
8

Host Summary

HostRankRegisteredFirst SeenLast Seen
github.com
14232007-10-092016-07-132025-03-26
objects.githubusercontent.com
1340602014-02-062021-11-012025-03-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


File detected

URL
objects.githubusercontent.com/github-production-release-asset-2e65be/903995362/aed1b3d0-b7c6-46b3-9bec-038732978f5c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250326%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250326T115615Z&X-Amz-Expires=300&X-Amz-Signature=a39fd1db8a4f1ba6b365ef6f7d85f9c7361e7905710dd24f0345e01a78018b51&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DX360Gamehack.zip&response-content-type=application%2Foctet-stream
IP / ASN
185.199.108.133
#54113 FASTLY
File Overview
File TypeZip archive data, at least v1.0 to extract, compression method=store
Size9.4 MB (9357101 bytes)
MD567b71f272f42c3d8f01343baae61a0fa
SHA1701bf60595496e63ab52e656ff8c74a92daba645
Archive (17)
FilenameMD5File type
XIB.exeeac4ff5fe34ed2becee3dce5e1ead6fcPE32 executable (GUI) Intel 80386, for MS Windows, 3 sections
abgx360_v1.0.7_setup_hadzz.exe911d13f9e67a97aaad67fb533b1a303bPE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive, 5 sections
DevComponents.DotNetBar2.dll286a276bb030703df172c0b7800dd986PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 5 sections
extract-xiso.exebcf2a40a48fe515c9938d2d415740368PE32 executable (console) Intel 80386, for MS Windows, 5 sections
FrogASPI.dll43e46af6be9b574cb6eb0f4b7ff57695PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 7 sections
ISO2God.exea12e03cb2d09cc26579778eb50e9021bPE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MSCOMCTL.OCXecc7d7f0d3446de36045d1d9e964fafePE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 4 sections
X360GameHack.exe8d967ddc6fe8531eaaa34bc6e8ec596dPE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
X360GameHack.exe.configea1759c95b3d0a6518cd460f8026c36dXML 1.0 document, ASCII text, with CRLF line terminators
X360GameHack.pdb7b42498fa799731b45f0f90139a406cdMSVC program database ver 7.00, 512*315 bytes
X360GameHack.vshost.exe5a968502b84a268ca84018f1a9f6bb59PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
X360GameHack.vshost.exe.configea1759c95b3d0a6518cd460f8026c36dXML 1.0 document, ASCII text, with CRLF line terminators
X360GameHack.vshost.exe.manifesta19a2658ba69030c6ac9d11fd7d7e3c1XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
X360PkgTool.exeeaa16da2d29d53567b5e0a98dfdc08dbPE32 executable (console) Intel 80386, for MS Windows, 5 sections
XBBC.exeeaa14d8af189394e7efc6703cd7ac156PE32 executable (GUI) Intel 80386, for MS Windows, PECompact2 compressed, 2 sections
XbeTool.exe174b116368fafc5c8bbb52429b80f2faPE32 executable (console) Intel 80386, for MS Windows, 3 sections
xextool.exea1924fa8082efb8df878ba9454698d85PE32 executable (console) Intel 80386, for MS Windows, UPX compressed, 3 sections

Detections

AnalyzerVerdictAlert
Public Nextron YARA rulesmalware
Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
GET github.com/IcyModz420/X360GameHack2025/releases/download/x360gamehackv1.2.3/X360Gamehack.zip
140.82.121.3302 Found9.4 MB
GET objects.githubusercontent.com/github-production-release-asset-2e65be/903995362/aed1b3d0-b7c6-46b3-9bec-038732978f5c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250326%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250326T115615Z&X-Amz-Expires=300&X-Amz-Signature=a39fd1db8a4f1ba6b365ef6f7d85f9c7361e7905710dd24f0345e01a78018b51&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DX360Gamehack.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK9.4 MB