Report Overview
Visitedpublic
2025-04-21 01:37:58
Tags
Submit Tags
URL
github.com/praydog/REFramework-nightly/releases/latest/download/RE7.zip
Finishing URL
about:privatebrowsing
IP / ASN
140.82.121.3
#36459 GITHUB
Title
about:privatebrowsing

Detections

urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
0

Host Summary

HostRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com
1340602014-02-062021-11-012025-04-16
github.com
14232007-10-092016-07-132025-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


File detected

URL
objects.githubusercontent.com/github-production-release-asset-2e65be/453921018/c15110c5-4d56-4e52-ae1f-598cc131297e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250421%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250421T013732Z&X-Amz-Expires=300&X-Amz-Signature=daae229b22bb0fa1fc72117cb558b3282dce37ab79791370d22cb91c7c282b2b&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DRE7.zip&response-content-type=application%2Foctet-stream
IP / ASN
185.199.111.133
#54113 FASTLY
File Overview
File TypeZip archive data, at least v1.0 to extract, compression method=store
Size14 MB (13722958 bytes)
MD5fef42460c04897ef43a5f0217fc6c2ac
SHA1bea10b763a4337cf453ce0eb6ed1ad82e47769ff
Archive (20)
FilenameMD5File type
DELETE_OPENVR_API_DLL_IF_YOU_WANT_TO_USE_OPENXR9216738e6fa07b2cd93320609a6c3dbdASCII text, with CRLF line terminators
dinput8.dllaf3e2d8e0e2e0cf396188ba83d829ad4PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
openvr_api.dllebf9f56361474be9221fb983805f1b48PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
openxr_loader.dllee4b339d7d666db387ba752988dfd1bcPE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
reframework_revision.txt38f999c8621756ca8143b973292f7e69ASCII text, with CRLF line terminators
re2_sharpness_removal.lua3220ab04ebbd1e6b12fcbd79b360c089JavaScript source, ASCII text, with CRLF line terminators
re2_smooth_movement.lua262854ef5643bb44f711311095ee1613ASCII text, with CRLF line terminators
re2_vr_crosshair.luaf54e60e793e6adf03ec1d55e0a7ff71fJavaScript source, ASCII text, with CRLF line terminators
re2_vr_grenade.lua01590ff7aa507c8043cd3247a31a7361ASCII text, with CRLF line terminators
re2_vr_melee.luafb2a0971a28f79d69cf2e1203776b287ASCII text, with CRLF line terminators
re4_vr_crosshair.lua1409745fa6b3c65afa7c183ab7d433a0JavaScript source, ASCII text, with CRLF line terminators
re8_vr.lua9095ee8296a6ee469d53401193b2f189ASCII text, with CRLF line terminators
GameObject.lua8f0855960e67b5996ba115367f077ef6ASCII text, with CRLF line terminators
ManagedObjectDict.luacf14a3da835a88fb87bac8f2c084da62ASCII text, with CRLF line terminators
RE2.lua88b07e059a000828c6d74af3fd61627dASCII text, with CRLF line terminators
RE4.luaf485c53c251213457b9740ec6893ae5fJavaScript source, ASCII text, with CRLF line terminators
RE7.lua328d29c29c997e716cc1cc0060dfd7eeASCII text, with CRLF line terminators
RE8.lua6c32a69a9125b9034f398cd2ce084464ASCII text, with CRLF line terminators
Statics.luaf2d3e28f467397f0685baa6d7e27836dASCII text, with CRLF line terminators
VRControllerManager.lua2d59bb48ec64fe33f78fc1974a3b799bASCII text, with CRLF line terminators

Detections

AnalyzerVerdictAlert
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize