Report Overview

  1. Submitted URL

    github.com/thunderium/Lightium-Grabber/archive/refs/heads/main.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 15:39:45

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
codeload.github.com623592007-10-092013-04-182024-05-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    codeload.github.com/thunderium/Lightium-Grabber/zip/refs/heads/main

  2. IP

    140.82.121.9

  3. ASN

    #36459 GITHUB

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    974 kB (974215 bytes)

  2. Hash

    c9a0200f0f7dc7f7e92b003af61906c5

    4c22c91ec93cdd6277dc083d12d9b307d4b684a9

  1. Archive (22)

  2. FilenameMd5File type
    Builder.bat
    8b3959ead728cedbf317d1e8b9035415
    DOS batch file, ASCII text, with CRLF line terminators
    BlankOBF.py
    b3d2f59792b99d98107717d6b7100cf3
    Python script, ASCII text executable, with very long lines (351)
    cert
    b769e370f66299bca7f86932bc24925f
    data
    config.json
    17c98daace9d0baf81f6b9856c719c36
    JSON text data
    loader.py
    ca35548638710a32f6d4bc1a61a103c5
    Python script, ASCII text executable
    postprocess.py
    bbed9f3d87c4927b2b2bc16a6ec4da51
    Python script, ASCII text executable
    process.py
    8cc1b499d73f3fc2140a5b0c97afd6f2
    Python script, ASCII text executable
    rar.exe
    9c223575ae5b9544bc3d69ac6364f75e
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    rarreg.key
    4531984cad7dacf24c086830068c4abe
    ASCII text
    requirements.txt
    0717875d7e142fac144ac1e71d4ac6a0
    ASCII text
    run.bat
    5beaf38a2e57c2813f6b19b3fb08aca3
    DOS batch file, ASCII text, with very long lines (340)
    sigthief.py
    57156b83bcfa0c8cbc0fc36aa02a1617
    Python script, ASCII text executable
    stub.py
    6dc9bbb14ef14c45d4d5d4128dbeb5ef
    Python script, ASCII text executable, with very long lines (1344)
    upx.exe
    8a98406e32ed6139bd9e75342d452948
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 3 sections
    upx.vbs
    a81953f597c3904d66b80be252cb5b7e
    ASCII text, with very long lines (65461), with CRLF line terminators
    version.txt
    dbeadc0f19f3e284489e638819266912
    Unicode text, UTF-8 text
    hash
    cc56774b629cd17fe887ccabf5461161
    JSON text data
    icon.ico
    d53754dda80461501b1937e581f192e6
    MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
    unblock_sites.py
    0d1019573b112545f9fd41a4e0acc342
    Python script, ASCII text executable, with very long lines (482)
    Lightium.py
    d41d8cd98f00b204e9800998ecf8427e
    READme.txt
    10a5016f49ef1acacd6998ace35d85e6
    ASCII text
    gui.py
    d4516f5f779e1f422bb4fd3f204e1f2e
    Python script, ASCII text executable, with very long lines (390)

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    Public Nextron YARA rulesmalware
    Detects an base64 encoded executable with reversed characters

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/thunderium/Lightium-Grabber/archive/refs/heads/main.zip
140.82.121.3302 Found0 B
codeload.github.com/thunderium/Lightium-Grabber/zip/refs/heads/main
140.82.121.9200 OK974 kB