Report Overview

  1. Submitted URL

    github.com/Novii-got/AB_U_L/archive/refs/heads/main.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 15:35:28

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
codeload.github.com623592007-10-092013-04-182024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    codeload.github.com/Novii-got/AB_U_L/zip/refs/heads/main

  2. IP

    140.82.121.9

  3. ASN

    #36459 GITHUB

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    154 kB (153543 bytes)

  2. Hash

    0a52d0b0ad4deac53a0a5ff623875a7a

    ae5fc5c2e50e071cd6d27817b39803006a7346a3

  1. Archive (6)

  2. FilenameMd5File type
    AB_U_Launch.exe
    0d37ebcd18442f1fd716ea2007aa5ec6
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    AB_U_Launch.exe.config
    9dbad5517b46f41dbb0d8780b20ab87e
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    AB_U_Launch.pdb
    807f0c5a610854a19b629c27608f5c85
    MSVC program database ver 7.00, 512*99 bytes
    version.xml
    05f52e271620f99278700306de97f47e
    XML 1.0 document, ASCII text, with CRLF line terminators
    versionServer.xml
    ecb4bb47f4f6cc4f5690e82e3f8245b7
    XML 1.0 document, ASCII text, with CRLF line terminators
    Ionic.Zip.Reduced.dll
    7c359500407dd393a276010ab778d5af
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Novii-got/AB_U_L/archive/refs/heads/main.zip
140.82.121.3302 Found0 B
codeload.github.com/Novii-got/AB_U_L/zip/refs/heads/main
140.82.121.9200 OK154 kB