Report Overview

  1. Submitted URL

    github.com/R3nzTheCodeGOD/R3nzSkin/releases/download/v3.0.9/R3nzSkin.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-19 00:56:38

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/410126695/24a38934-456c-4cfd-ab8d-71c4bea82aca?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T005612Z&X-Amz-Expires=300&X-Amz-Signature=0a7ce4f3cdf569b600d15dae935833d2166af97358a7b930cc9bc964a7a2de3c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=410126695&response-content-disposition=attachment%3B%20filename%3DR3nzSkin.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    571 kB (570808 bytes)

  2. Hash

    d58ed8604d6a60245a6be43802e869f6

    5c350c11feb43a5d8dfcd95b2b7f5be9b550f3cb

  1. Archive (2)

  2. FilenameMd5File type
    R3nzSkin.dll
    d56e16ae2ce75f483534832dd44652ab
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    R3nzSkin_Injector.exe
    06652aa54f0f4800740fc64622bad3d3
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/R3nzTheCodeGOD/R3nzSkin/releases/download/v3.0.9/R3nzSkin.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/410126695/24a38934-456c-4cfd-ab8d-71c4bea82aca?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T005612Z&X-Amz-Expires=300&X-Amz-Signature=0a7ce4f3cdf569b600d15dae935833d2166af97358a7b930cc9bc964a7a2de3c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=410126695&response-content-disposition=attachment%3B%20filename%3DR3nzSkin.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK571 kB