Report Overview
Visitedpublic
2024-11-19 23:37:56
Tags
Submit Tags
URL
github.com/Lyall/FFXVIFix/releases/download/v0.8.1/FFXVIFix_v0.8.1.zip
Finishing URL
about:privatebrowsing
IP / ASN
140.82.121.4
#36459 GITHUB
Title
about:privatebrowsing

Detections

urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
3

Host Summary

HostRankRegisteredFirst SeenLast Seen
github.com
14232007-10-092016-07-132024-11-13
objects.githubusercontent.com
1340602014-02-062021-11-012024-11-13

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Mnemonic Secure DNS

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


File detected

URL
objects.githubusercontent.com/github-production-release-asset-2e65be/844791022/2d1fa826-30ba-4251-b32e-17e669dfc552?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241119%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241119T233731Z&X-Amz-Expires=300&X-Amz-Signature=69bae8411374311887d2bf363936ff2e6ca5f9a0076bff79ebb7af5790a1012b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DFFXVIFix_v0.8.1.zip&response-content-type=application%2Foctet-stream
IP / ASN
185.199.110.133
#54113 FASTLY
File Overview
File TypeZip archive data, at least v2.0 to extract, compression method=deflate
Size648 kB (647611 bytes)
MD5c988230e1b94a66a91855aa41453a194
SHA19aaf7b23575dbcc342091197b1a4d82d70f1d761
Archive (5)
FilenameMD5File type
dinput8.dll87e56407a5c0c933b5630cc01822b78cPE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
EXTRACT_TO_GAME_FOLDERd41d8cd98f00b204e9800998ecf8427e
FFXVIFix.asi6fe45e34e19ca419b1f1aa4b0bbe66afPE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
FFXVIFix.ini90367380934ed7e268182be5d71ecb0dGeneric INItialization configuration [Fix HUD]
UltimateASILoader_LICENSE.md8b183ac605acb861ad4546d738a297b2ASCII text

Detections

AnalyzerVerdictAlert
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
GET github.com/Lyall/FFXVIFix/releases/download/v0.8.1/FFXVIFix_v0.8.1.zip
140.82.121.3302 Found0 B
GET objects.githubusercontent.com/github-production-release-asset-2e65be/844791022/2d1fa826-30ba-4251-b32e-17e669dfc552?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241119%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241119T233731Z&X-Amz-Expires=300&X-Amz-Signature=69bae8411374311887d2bf363936ff2e6ca5f9a0076bff79ebb7af5790a1012b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DFFXVIFix_v0.8.1.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK648 kB