Report Overview

  1. Submitted URL

    github.com/rbxfps/roblox-fps-unlocker/releases/download/v4.4.4/rbxfpsunlocker-x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 06:19:24

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/581703159/c7c07bf7-5e45-4069-9e71-ec459b0819d9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T061858Z&X-Amz-Expires=300&X-Amz-Signature=813ce7b992db23fa70fb44374081ec655556d04f9be9ba708ee5872470fe5e64&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=581703159&response-content-disposition=attachment%3B%20filename%3Drbxfpsunlocker-x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    1.1 MB (1089334 bytes)

  2. Hash

    13eb496060338b9b421af12cf22c5fea

    e377e32301c0c7a6cf682a7e4bad49eb080301b0

  1. Archive (3)

  2. FilenameMd5File type
    dll.bat
    fa30ed269d337f197f55af178783b02c
    ASCII text, with very long lines (65536), with no line terminators
    main.exe
    f6722f9f28173138464a22fd516c0275
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    Setup.exe
    e30a67fb94b208187774b380416b7a4d
    PE32+ executable (GUI) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Public InfoSec YARA rulesmalware
    Identifies compiled AutoIT script (as EXE).
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/rbxfps/roblox-fps-unlocker/releases/download/v4.4.4/rbxfpsunlocker-x64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/581703159/c7c07bf7-5e45-4069-9e71-ec459b0819d9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T061858Z&X-Amz-Expires=300&X-Amz-Signature=813ce7b992db23fa70fb44374081ec655556d04f9be9ba708ee5872470fe5e64&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=581703159&response-content-disposition=attachment%3B%20filename%3Drbxfpsunlocker-x64.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK1.1 MB