Report Overview
Visitedpublic
2024-12-13 14:10:41
Tags
Submit Tags
URL
github.com/IntQuant/noita_entangled_worlds/releases/download/v0.32.0/noita-proxy-win.zip
Finishing URL
about:privatebrowsing
IP / ASN
140.82.121.3
#36459 GITHUB
Title
about:privatebrowsing

Detections

urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
0

Host Summary

HostRankRegisteredFirst SeenLast Seen
github.com
14232007-10-092016-07-132024-12-11
objects.githubusercontent.com
1340602014-02-062021-11-012024-12-11

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


File detected

URL
objects.githubusercontent.com/github-production-release-asset-2e65be/800684973/c613150f-ca16-476d-a4b8-c4ca7a89c53f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241213%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241213T141012Z&X-Amz-Expires=300&X-Amz-Signature=1370c98e424e5062c22e886770801a345212726b71eb2bdfda1b3becf1581f8a&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dnoita-proxy-win.zip&response-content-type=application%2Foctet-stream
IP / ASN
185.199.109.133
#54113 FASTLY
File Overview
File TypeZip archive data, at least v2.0 to extract, compression method=deflate
Size16 MB (15817293 bytes)
MD549125000d44de9c1a9abd598d4f10d50
SHA16d4dae878a6b26efc150cd7bdc161ffcdc37434b
Archive (2)
FilenameMD5File type
noita_proxy.exe1d702eccd81f96247ee6c8f21dbdb8f2PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows, 11 sections
steam_api64.dll36f023155d9357e4c9c61af2e340abfePE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

Detections

AnalyzerVerdictAlert
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize