Report Overview

  1. Submitted URL

    github.com/thomasgraham18/Fallout76-QuickConfiguration/releases/download/quickfix/Quick.Configuration.v1.12.7.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 13:24:21

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/791097127/bee4d6e4-13cc-47eb-a507-a4d63d94c492?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T132350Z&X-Amz-Expires=300&X-Amz-Signature=5a9a190b68b9ab5fc4e6a7183f36be014f55fed192288671b31f288b64df6e14&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=791097127&response-content-disposition=attachment%3B%20filename%3DQuick.Configuration.v1.12.7.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    10 MB (10410667 bytes)

  2. Hash

    7ee9bf2875847dd9149e37ad45bdb8fb

    1a037fdecb394f021636837adad28f4953d5e933

  1. Archive (68)

  2. FilenameMd5File type
    7z.dll
    bbf51226a8670475f283a2d57460d46c
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    7z.exe
    fe522d8659618e3a50aafd8ac1518638
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    License.txt
    69a4680110867410fbdbf403a7dac3ff
    ASCII text
    readme.txt
    91692903526ff8969ec72757de92aa7d
    ASCII text
    Archive2.exe
    4c18f20de738982baf29104c8361705c
    PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Archive2Interop.dll
    4217cac53d3514847aa90af44473338c
    PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows, 8 sections
    Microsoft.WindowsAPICodePack.dll
    56e013e924822c9d02329b15b03ede73
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.WindowsAPICodePack.Shell.dll
    6d8deb7be7360761fd43ec9ddcaa0811
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Attribution.txt
    53e568defd94c7c7aeb4cd134730e801
    ASCII text
    autocomplete.txt
    25dde93bb2236ed3c164633d8a422eb4
    ASCII text, with very long lines (65536), with no line terminators
    Fallout76.ini
    2adc116507c5a8ec25b233050907b3a1
    ASCII text, with very long lines (317)
    High.ini
    7166f4a68de2719099c3da42e951294c
    ASCII text
    Low.ini
    8654453c39de98b509b330e65940bb00
    ASCII text
    Medium.ini
    c5de44f3dd26c28e102db73b26b9a27d
    ASCII text
    Ultra.ini
    1fc3949ed3211b8927a4c5d9c25940f8
    ASCII text
    error.wav
    83bfcac3a5dd2613af1cdbfe6ac70208
    RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
    FastColoredTextBox.dll
    8610f4d3cdc6cc50022feddced9fdaeb
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    FastColoredTextBox.xml
    70d49dec6a333f1d94fb1e77c663525c
    XML 1.0 document, ASCII text, with CRLF line terminators
    Fo76ini.exe
    da5836d7f7ef542d667615886a02d71b
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Fo76ini.exe.config
    f1a22081fec771c55bd48b37df0e59b2
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Fo76ini.pdb
    4c246cc54f45714bce7a8c8a2f5a6e23
    MSVC program database ver 7.00, 512*3411 bytes
    INIFileParser.dll
    2e77f841dbf271fd1ffc460bfd87a1d5
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    INIFileParser.xml
    9e1e82310f8566a90f561c8cfd437b04
    XML 1.0 document, ASCII text
    Microsoft.WindowsAPICodePack.dll
    5d7da47c86475dd23094ce4bbb6c9001
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.WindowsAPICodePack.pdb
    26ade834468a8fef7f147ddb21541ff7
    MSVC program database ver 7.00, 512*543 bytes
    Microsoft.WindowsAPICodePack.Shell.dll
    f6a0bdf17dbfdc16cec93537731571d4
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.WindowsAPICodePack.Shell.pdb
    cfaeb739e73a9cbcb43482cada6110f4
    MSVC program database ver 7.00, 512*3115 bytes
    Microsoft.WindowsAPICodePack.Shell.xml
    0db397f96105f2a10814e8e1ed3040fa
    XML 1.0 document, ASCII text, with CRLF line terminators
    Microsoft.WindowsAPICodePack.ShellExtensions.dll
    7f616473bc928975d2d8e9897e41d1e3
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.WindowsAPICodePack.ShellExtensions.pdb
    e3cb1ba8979f22cff9ba6279ff9979c0
    MSVC program database ver 7.00, 512*147 bytes
    Microsoft.WindowsAPICodePack.ShellExtensions.xml
    474b8f79cb3f8f74bdccf8e9db366277
    XML 1.0 document, ASCII text, with CRLF line terminators
    Microsoft.WindowsAPICodePack.xml
    4454d3d6dd452f6d874a01e81beff6a4
    XML 1.0 document, ASCII text, with CRLF line terminators
    Newtonsoft.Json.dll
    195ffb7167db3219b217c4fd439eedd6
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Newtonsoft.Json.xml
    d398ffe9fdac6a53a8d8bb26f29bbb3c
    XML 1.0 document, ASCII text, with CRLF line terminators
    notify.wav
    69795049be371eb30aae74f258113f2c
    RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
    ObjectListView.dll
    8ad98867ab5abfb2c500d7e6729d0444
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ObjectListView.pdb
    85ddc01beffc038a5a3d168a8288dd52
    MSVC program database ver 7.00, 512*2135 bytes
    ObjectListView.xml
    7b97f075cfbe5af4cb62e823bac43cc8
    XML 1.0 document, ASCII text, with CRLF line terminators
    Syroot.KnownFolders.dll
    6a45c267b21b92af6d2582be644daa77
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Syroot.KnownFolders.xml
    ff4ba5f46d2589e92377c0239e256dc1
    XML 1.0 document, ASCII text, with CRLF line terminators
    System.Buffers.dll
    ecdfe8ede869d2ccc6bf99981ea96400
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Buffers.xml
    1c55860dd93297a6ea2fad2974834c3a
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (727), with CRLF line terminators
    System.Memory.dll
    f09441a1ee47fb3e6571a3a448e05baf
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Memory.xml
    add19745a43b2515280ce24671863114
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    System.Numerics.Vectors.dll
    aaa2cbf14e06e9d3586d8a4ed455db33
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Numerics.Vectors.xml
    95dd29ca17b63843ad787d3bc9c8c933
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    System.Reactive.dll
    ee357e811f82b3703fb601fb3b781ee1
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Reactive.xml
    43cc64911166b349f451fee51bef0415
    XML 1.0 document, ASCII text, with CRLF line terminators
    System.Runtime.CompilerServices.Unsafe.dll
    c610e828b54001574d86dd2ed730e392
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Runtime.CompilerServices.Unsafe.xml
    c782e92abbfc0531226f735c6ac56498
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    System.Security.Principal.Windows.dll
    be2962225b441cc23575456f32a9cf6a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Security.Principal.Windows.xml
    9977a803a9bc474843d4dc0b3fd8aff1
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (482), with CRLF line terminators
    System.Text.Encoding.CodePages.dll
    40f8b2e776e65b772c02356ee2b75161
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Text.Encoding.CodePages.xml
    c1bed46594fd83112d7e77050eb0e874
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    System.Threading.Channels.dll
    59436c9e3edf074acfb2c32c58d0c28c
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Threading.Channels.xml
    7679ebbcbcfc2c5dd0a74d436dcaefd8
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    System.Threading.Tasks.Extensions.dll
    e1e9d7d46e5cd9525c5927dc98d9ecc7
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Threading.Tasks.Extensions.xml
    c89e735fcf37e76e4c3d7903d2111c04
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    System.ValueTuple.dll
    23ee4302e85013a1eb4324c414d561d5
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.ValueTuple.xml
    b6e60687ae5db6d011e21e6993620745
    XML 1.0 document, ASCII text, with CRLF line terminators
    Tulpep.NotificationWindow.dll
    6c36530ed3cb415f23b221dd85868f07
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    updater.exe
    b83da15850141dc46018861e7f807a12
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    updater.exe.config
    1c4d03cf0c24bd5fc788a86fc8b60dea
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    updater.pdb
    16cf3d0a91f193245a8b79745df37861
    MSVC program database ver 7.00, 512*135 bytes
    Websocket.Client.dll
    b2eded843078f72bfa4decf28d1167ec
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Websocket.Client.xml
    cec4af1d5610ae877454bd8f6f86dced
    XML 1.0 document, ASCII text
    YamlDotNet.dll
    ae2189817c214965c9d80a5932b693e5
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    YamlDotNet.xml
    0a47714102ea7865d952c52ebb0baf98
    XML 1.0 document, ASCII text, with CRLF line terminators

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/thomasgraham18/Fallout76-QuickConfiguration/releases/download/quickfix/Quick.Configuration.v1.12.7.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/791097127/bee4d6e4-13cc-47eb-a507-a4d63d94c492?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T132350Z&X-Amz-Expires=300&X-Amz-Signature=5a9a190b68b9ab5fc4e6a7183f36be014f55fed192288671b31f288b64df6e14&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=791097127&response-content-disposition=attachment%3B%20filename%3DQuick.Configuration.v1.12.7.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK10 MB