Report Overview
Visitedpublic
2025-04-19 16:29:00
Tags
Submit Tags
URL
github.com/leotorrez/ZZ-Model-Importer/releases/download/ZZMI-v1.0/3dmigoto.ZZMI.for.playing.mods.zip
Finishing URL
about:privatebrowsing
IP / ASN
140.82.121.3
#36459 GITHUB
Title
about:privatebrowsing

Detections

urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
0

Host Summary

HostRankRegisteredFirst SeenLast Seen
github.com
14232007-10-092016-07-132025-04-16
objects.githubusercontent.com
1340602014-02-062021-11-012025-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


File detected

URL
objects.githubusercontent.com/github-production-release-asset-2e65be/828408798/dd8fc932-71e1-4088-ae6b-6fe2568b15c6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250419T162837Z&X-Amz-Expires=300&X-Amz-Signature=b8a5188cf0fcad8df62f40016c3ef3dd07210261e1d961c6b88804e82bd1a17f&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3D3dmigoto.ZZMI.for.playing.mods.zip&response-content-type=application%2Foctet-stream
IP / ASN
185.199.108.133
#54113 FASTLY
File Overview
File TypeZip archive data, at least v2.0 to extract, compression method=deflate
Size3.6 MB (3615139 bytes)
MD5e39a4ee3287591ac06737385135449ae
SHA12a72c28717ccc585990db6cd38e7c7bf50d9893d
Archive (21)
FilenameMD5File type
3DMigoto Loader.exe94f253ec8d4a9aeea68825880b0e6faaPE32+ executable (console) x86-64, for MS Windows, 6 sections
d3d11.dllb411cd90b7652c54f1ddc1668ddf31cePE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
d3dcompiler_46.dll65f98232112e4da7f561c500bf3f3b93PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
d3dx.ini7f3c44f3c99cfeec3a57905bfc28960cASCII text, with CRLF line terminators
nvapi64.dll13e4527525361d030a6bc35199391e33PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
README.txt47406f1ba3612ed86dcded631a488a8bASCII text, with CRLF line terminators
3dvision2sbs.hlsl6b4b5cc6254e47b6f08be72876866421C source, ASCII text, with CRLF line terminators
3dvision2sbs.inidba975d27308f8495dc3ba3d0c35edfdGeneric INItialization configuration [Present]
3dvision2sbs_sli_downscale_pass1.hlsl167f84ee78f2a99d83f0a5e5793ea966C source, ASCII text, with CRLF line terminators
3dvision2sbs_sli_downscale_pass2.hlsld11ebae7765223f77069d1d89b7419b6C source, ASCII text, with CRLF line terminators
help.hlsl51bec26e87f868af0b0b256297bd9dd4C source, ASCII text, with CRLF line terminators
help.inia51cee589458cf53b9bf13196ee2c46aGeneric INItialization configuration [CommandListHelp]
help.txt4d0e6744dd03fa81b15f87ffecb130d3ASCII text
help_short.txtda6d3ee0951ee67c24afd30989fc89eeASCII text
LiberationSans-Bold.dds025b976bf55c59e6102dfa285b4e80a5Microsoft DirectDraw Surface (DDS): 256 x 96, 32-bit color, ARGB8888
LiberationSans-Bold.pnge333607192ba8332a793f03a61f60631PNG image data, 256 x 96, 8-bit grayscale, non-interlaced
mouse.hlslcb2d34db1d995c5f9d27340a4252abcdC source, ASCII text, with CRLF line terminators
mouse.ini81972b06dcb30a1d97d68a1c588cceceGeneric INItialization configuration [Device]
Sucrose.png9b74ae8ecc6dd247c6812a53b970cb30PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
upscale.hlsle224e613c8a383faa2e658b54f7f2d4eC source, ASCII text, with CRLF line terminators
upscale.ini91d4225f00c05a03ab46a33d82ccd845Generic INItialization configuration [Device]

Detections

AnalyzerVerdictAlert
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize