Report Overview

  1. Submitted URL

    github.com/axstin/rbxfpsunlocker/releases/download/v5.2/rbxfpsunlocker-x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 06:34:29

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/125687069/5e64d7a7-6f63-42ca-9248-f9607af2b7d1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T063404Z&X-Amz-Expires=300&X-Amz-Signature=c59d42f4bab2d69f8cdaee91f4662f9d7cb4cec14c62ebf043c24819de640297&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=125687069&response-content-disposition=attachment%3B%20filename%3Drbxfpsunlocker-x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    256 kB (256533 bytes)

  2. Hash

    994c2bc7d966516aab11896b8a4cbc8e

    350502479588c281ea67747288f9f2469e6c34f1

  1. Archive (1)

  2. FilenameMd5File type
    rbxfpsunlocker.exe
    09d083f0e2c1e8a3561209902333ad8f
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/axstin/rbxfpsunlocker/releases/download/v5.2/rbxfpsunlocker-x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/125687069/5e64d7a7-6f63-42ca-9248-f9607af2b7d1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T063404Z&X-Amz-Expires=300&X-Amz-Signature=c59d42f4bab2d69f8cdaee91f4662f9d7cb4cec14c62ebf043c24819de640297&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=125687069&response-content-disposition=attachment%3B%20filename%3Drbxfpsunlocker-x64.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK256 kB