Report Overview

  1. Submitted URL

    github.com/Robloxgamingdev22/main/archive/refs/heads/main.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-19 14:08:22

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-05-15
codeload.github.com623592007-10-092013-04-182024-05-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    codeload.github.com/Robloxgamingdev22/main/zip/refs/heads/main

  2. IP

    140.82.121.9

  3. ASN

    #36459 GITHUB

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    1.6 MB (1641173 bytes)

  2. Hash

    8a4fef10998c40b51844f64e90e7424c

    d19e3fc60aeb827a4b43920c1e109fcf03c4c739

  1. Archive (14)

  2. FilenameMd5File type
    CeleryAPI.dll
    99a217bdc8c685c3b0a319d9ea8a14db
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Web.WebView2.Core.dll
    e77cd7924e692b88ad687e1366142daf
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Web.WebView2.Core.xml
    bd092dc2357e06927258d7e338e980d3
    XML 1.0 document, ASCII text, with very long lines (1219), with CRLF line terminators
    Microsoft.Web.WebView2.WinForms.dll
    4ee8937206e9d8ec553a698b3a7aaa37
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Web.WebView2.WinForms.xml
    c09409aac254f17c1c648e6f0464b035
    XML 1.0 document, ASCII text, with very long lines (565), with CRLF line terminators
    Microsoft.Web.WebView2.Wpf.dll
    7300c3316258fc74822e0311f09361db
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Web.WebView2.Wpf.xml
    cd83c8495fe175f446d6eb420df1a683
    XML 1.0 document, ASCII text, with very long lines (560), with CRLF, CR line terminators
    Siticone.Desktop.UI.dll
    1582aa45d981e0e569c6e05698642b30
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    WebView2Loader.dll
    8f9e7a7126a8a440aef80162940ada9a
    PE32+ executable (DLL) (console) Aarch64, for MS Windows, 7 sections
    WebView2Loader.dll
    edf66bf72432a69f88d47696ef5762cf
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 10 sections
    WebView2Loader.dll
    6e91d5628fcaf7a67cd8cca2c2de9342
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 6 sections
    windows x.exe
    d427be29cbe6dc9b9531a16abfd9ca80
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    windows x.exe.config
    15c8c4ba1aa574c0c00fd45bb9cce1ab
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    windows x.pdb
    49c7479dc5fb5aaefac803f57f85c86c
    MSVC program database ver 7.00, 512*67 bytes

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Robloxgamingdev22/main/archive/refs/heads/main.zip
140.82.121.3302 Found0 B
codeload.github.com/Robloxgamingdev22/main/zip/refs/heads/main
140.82.121.9200 OK1.6 MB