Report Overview

  1. Submitted URL

    github.com/Mx2Ro/Programs/raw/main/Mxu.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-07-10 12:03:05

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
r10.o.lencr.orgunknown2020-06-292024-06-06 21:45:112024-07-08 18:12:20
github.com14232007-10-092016-07-13 12:28:222024-07-08 19:56:06
raw.githubusercontent.com358022014-02-062014-03-01 08:08:082024-07-08 21:59:16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/Mx2Ro/Programs/main/Mxu.zip

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    10 MB (10217430 bytes)

  2. Hash

    36dea6285a709cb91836395c96c339e8

    95ef7158432d8e68963109534992f0c1c94ecf2e

  1. Archive (7)

  2. FilenameMd5File type
    adwcleaner.exe
    f0cb04ad4c15fba31532eb922fa6de6f
    PE32 executable (console) Intel 80386, for MS Windows, UPX compressed, 3 sections
    DeviceCleanup.exe
    421697493452ba5ecb8cff039f848de2
    PE32+ executable (GUI) x86-64, for MS Windows, 6 sections
    FilterKeysSetter.exe
    f1d3764945a221d969ba6a1a00af5a8a
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    MSIModeTool.exe
    e8d5d8ff6f7a450b41db1c43f50850a9
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Optimizer.exe
    2f348d2a190018f08e51989935fe61de
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    UnparkCpu.exe
    254fe03a202beb7d68bc322f200a480c
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    WPD.exe
    65325f636ac238568a21f389387f0299
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (10)

URLIPResponseSize
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.77.32 504 B
github.com/Mx2Ro/Programs/raw/main/Mxu.zip
140.82.121.4302 Found0 B
raw.githubusercontent.com/Mx2Ro/Programs/main/Mxu.zip
185.199.111.133200 OK10 MB
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.77.32 504 B
r10.o.lencr.org/
23.36.77.32 504 B