Report Overview

  1. Visited public
    2025-06-13 16:28:13
    Tags
    Submit Tags
  2. URL

    4pda.to/stat/go?u=https://github.com/TomKing062/CVE-2022-38694_unlock_bootloader/releases/download/1.72/ums9230_Realme_Note_50_RMX3834.zip&e=135483745

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    104.22.35.226

    #13335 CLOUDFLARENET

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012025-06-11
4pda.to142240unknown2014-04-132025-06-12
github.com14232007-10-092016-07-132025-06-11

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/651833898/2ee1a07a-a7c8-4e44-a7d5-c5280b76a115?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250613%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250613T162740Z&X-Amz-Expires=300&X-Amz-Signature=b26a688e6375c6da5071c4d239319e666eaf986c846305bbc6b7a120b5782bc8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dums9230_Realme_Note_50_RMX3834.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    2.8 MB (2753654 bytes)

  2. Hash

    d7636dc0f2054a6589e386aaffc244bb

    a68fdc234b92683af29d8e8150e5d2b69327cea5

  1. Archive (13)

  2. FilenameMd5File type
    Channel.ini
    51d25366ecaf75baa6ea46d3774d2cc2
    ASCII text, with CRLF line terminators
    Channel9.dll
    ba53bdd6eb6ebe1e03c0153adf3dc763
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    chsize.exe
    527cd6a90aac9e58331b4aed0b6ea721
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    custom_exec_no_verify_65015f08.bin
    b1587a074e9af76e148c69ff031108da
    OpenPGP Public Key
    fdl1-dl.bin
    de56c73943719afde4f0cb971bb891b5
    data
    fdl1-sign.bin
    c88a2b537bde31bd1cceb06ae92b8f22
    data
    fdl2-cboot.bin
    547d28ca62f626c02ea7c6617276baf1
    data
    fdl2-dl.bin
    2bb0df2b732700432de79cafaa07034d
    data
    fdl2-sign.bin
    d2efbe8a7c2ba50b1d35a66993da8af6
    data
    gen_spl-unlock.exe
    1fee3eddc975e9536af9fec56efc9155
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    misc-wipe.bin
    966c198945fb2f0091a15b12a2f33ad4
    data
    spd_dump.exe
    14eab43a7c34b5b9e5b7f7109f9579d3
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    unlock_autopatch_9230.bat
    d4cc09c62e733e17fc0e251758e77c17
    ASCII text

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
GET objects.githubusercontent.com/github-production-release-asset-2e65be/651833898/2ee1a07a-a7c8-4e44-a7d5-c5280b76a115?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250613%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250613T162740Z&X-Amz-Expires=300&X-Amz-Signature=b26a688e6375c6da5071c4d239319e666eaf986c846305bbc6b7a120b5782bc8&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dums9230_Realme_Note_50_RMX3834.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK2.8 MB
GET 4pda.to/stat/go?u=https://github.com/TomKing062/CVE-2022-38694_unlock_bootloader/releases/download/1.72/ums9230_Realme_Note_50_RMX3834.zip&e=135483745
172.67.6.182302 Found2.8 MB
GET github.com/TomKing062/CVE-2022-38694_unlock_bootloader/releases/download/1.72/ums9230_Realme_Note_50_RMX3834.zip
140.82.121.3302 Found2.8 MB