Report Overview

  1. Submitted URL

    github.com/Azizishot/Finantroh/releases/download/robloxexecutor/release.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 22:57:00

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/795746888/9e609e21-e6db-4ac6-be91-c26ef6c79213?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T225631Z&X-Amz-Expires=300&X-Amz-Signature=a3bc0127df748c7101f99c4f254e38e0700f335d774bd1fa3fa13004a4fce8ba&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=795746888&response-content-disposition=attachment%3B%20filename%3Drelease.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    20 MB (19684502 bytes)

  2. Hash

    b132765a401ce25a332e5616c5a89810

    8cbc191fa4682f5986993cbe4dd3c7466d197dda

  1. Archive (9)

  2. FilenameMd5File type
    FastColoredTextBox.dll
    4719b02693486f3610a0cba3f88e3719
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    README.md
    95948b3dcd05f94529137061880a4611
    HTML document, Unicode text, UTF-8 text
    Tulpep.NotificationWindow.dll
    6c36530ed3cb415f23b221dd85868f07
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    bin.txt
    d41d8cd98f00b204e9800998ecf8427e
    finantroh.exe
    2d3ba880f634fdf5f3946bef81457616
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    finntroh.dll
    e304184f3c9ab29c249403da27208686
    ASCII text, with very long lines (7840), with no line terminators
    scripts.txt
    9bf2f99a79ab62fb7407245e1690e2c9
    ASCII text
    setup.bat
    6b25abf593d60c689f5622e43e4d14c9
    DOS batch file, ASCII text, with CRLF line terminators
    autoupdate.exe
    ea46c983aab47b64c26ff710c409762d
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Azizishot/Finantroh/releases/download/robloxexecutor/release.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/795746888/9e609e21-e6db-4ac6-be91-c26ef6c79213?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T225631Z&X-Amz-Expires=300&X-Amz-Signature=a3bc0127df748c7101f99c4f254e38e0700f335d774bd1fa3fa13004a4fce8ba&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=795746888&response-content-disposition=attachment%3B%20filename%3Drelease.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK20 MB