Report Overview

  1. Visited public
    2024-02-11 00:48:08
    Tags
  2. URL

    github.com/SilentNightSound/GI-Model-Importer/releases/download/v7.0/3dmigoto-GIMI-for-playing-mods.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-13 12:28:222024-02-06 18:53:51
objects.githubusercontent.com1340602014-02-062021-11-01 22:34:292024-02-10 18:24:14

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/504561963/436d0335-6981-4db5-a1aa-df0e34479e52?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240211%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240211T004741Z&X-Amz-Expires=300&X-Amz-Signature=a6ccca0660ff19db7007532b6e61907f4e12e70c9075b5da9f78fd258ba299f4&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=504561963&response-content-disposition=attachment%3B%20filename%3D3dmigoto-GIMI-for-playing-mods.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    3.6 MB (3617660 bytes)

  2. Hash

    06ad6e2028f2d94abea99a93ea52f22a

    3abad1e345386743ab66019576ca7855ca1785bb

  1. Archive (23)

  2. FilenameMd5File type
    3DMigoto Loader.exe
    94f253ec8d4a9aeea68825880b0e6faa
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    d3d11.dll
    b411cd90b7652c54f1ddc1668ddf31ce
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    d3dcompiler_46.dll
    65f98232112e4da7f561c500bf3f3b93
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
    d3dx.ini
    7b8a1d66d19039ffa4300c61a97763bb
    ASCII text, with CRLF line terminators
    HealthBar.ini
    5973d66d15c1b2770de3911e37820546
    Generic INItialization configuration [Present]
    nvapi64.dll
    13e4527525361d030a6bc35199391e33
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    README.txt
    47406f1ba3612ed86dcded631a488a8b
    ASCII text, with CRLF line terminators
    3dvision2sbs.hlsl
    6b4b5cc6254e47b6f08be72876866421
    C source, ASCII text, with CRLF line terminators
    3dvision2sbs.ini
    dba975d27308f8495dc3ba3d0c35edfd
    Generic INItialization configuration [Present]
    3dvision2sbs_sli_downscale_pass1.hlsl
    167f84ee78f2a99d83f0a5e5793ea966
    C source, ASCII text, with CRLF line terminators
    3dvision2sbs_sli_downscale_pass2.hlsl
    d11ebae7765223f77069d1d89b7419b6
    C source, ASCII text, with CRLF line terminators
    653c63ba4a73ca8b-vs_replace.txt
    fec0ca0fea52fb3b34ded3cdbb1e24a3
    C source, ASCII text
    help.hlsl
    51bec26e87f868af0b0b256297bd9dd4
    C source, ASCII text, with CRLF line terminators
    help.ini
    a51cee589458cf53b9bf13196ee2c46a
    Generic INItialization configuration [CommandListHelp]
    help.txt
    919aa30dd8cfe3b4890b04e62a8302e6
    ASCII text
    help_short.txt
    6f5f22a359a5ee796356ea4595cd5cc5
    ASCII text
    LiberationSans-Bold.dds
    025b976bf55c59e6102dfa285b4e80a5
    Microsoft DirectDraw Surface (DDS): 256 x 96, 32-bit color, ARGB8888
    LiberationSans-Bold.png
    e333607192ba8332a793f03a61f60631
    PNG image data, 256 x 96, 8-bit grayscale, non-interlaced
    mouse.hlsl
    cb2d34db1d995c5f9d27340a4252abcd
    C source, ASCII text, with CRLF line terminators
    mouse.ini
    81972b06dcb30a1d97d68a1c588ccece
    Generic INItialization configuration [Device]
    Sucrose.png
    9b74ae8ecc6dd247c6812a53b970cb30
    PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
    upscale.hlsl
    e224e613c8a383faa2e658b54f7f2d4e
    C source, ASCII text, with CRLF line terminators
    upscale.ini
    91d4225f00c05a03ab46a33d82ccd845
    Generic INItialization configuration [Device]

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/SilentNightSound/GI-Model-Importer/releases/download/v7.0/3dmigoto-GIMI-for-playing-mods.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/504561963/436d0335-6981-4db5-a1aa-df0e34479e52?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240211%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240211T004741Z&X-Amz-Expires=300&X-Amz-Signature=a6ccca0660ff19db7007532b6e61907f4e12e70c9075b5da9f78fd258ba299f4&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=504561963&response-content-disposition=attachment%3B%20filename%3D3dmigoto-GIMI-for-playing-mods.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK3.6 MB