Report Overview

  1. Visited public
    2025-03-25 10:09:46
    Tags
  2. URL

    github.com/Fronkln/Dragon-Engine-.NET/releases/download/0.1/DE.Library.Y8.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132025-03-19
objects.githubusercontent.com1340602014-02-062021-11-012025-03-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/453527773/5c9797b1-1f4c-4c6c-a9e1-1e5b7fef3286?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250325%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250325T100922Z&X-Amz-Expires=300&X-Amz-Signature=9f81630a55ef94b2106568afcb2523fb1d9847d61807aa7bd710a30c2bd582bd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DDE.Library.Y8.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    2.7 MB (2701233 bytes)

  2. Hash

    2dd90b2bd24f1408efedfd759e55a8da

    ab78795d702946c102307621662355afd8d1ede1

  1. Archive (12)

  2. FilenameMd5File type
    cimgui.dll
    de78c7b7bab5ae61f6faae59f83f281c
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
    config.ini
    bf17f7e2124115b9bb870e6d8369401f
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    DELibInitializer.asi
    adb35207efe0f51ab65c0a74a01ee605
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    DELibrary.Loader.dll
    6ee36320cfa33af7955ff10e108f26a4
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    DELibrary.NET.dll
    57819aa2ed2cd07c39f2ff98d0546992
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    de_log.txt
    13b76a6e21ec31e6dbba8c4df87cce90
    ASCII text
    ImGui.NET.dll
    aa3e76e4d667b61a460d62cfd75e3995
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    MinHook.x64.dll
    9ed71db2c29203e785fa532a6261e416
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    MinHookCSharpWrapper.dll
    a4cb31730b6d6ab7b735d85026771b52
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Newtonsoft.Json.dll
    195ffb7167db3219b217c4fd439eedd6
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Y7Internal.dll
    f18f00785d1b516b1ef55c371631b121
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    lib-meta.yaml
    8550a33cf01bb2b22a7789e2736f6d00
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect pe file that no import table

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Fronkln/Dragon-Engine-.NET/releases/download/0.1/DE.Library.Y8.zip
140.82.121.4302 Found2.7 MB
objects.githubusercontent.com/github-production-release-asset-2e65be/453527773/5c9797b1-1f4c-4c6c-a9e1-1e5b7fef3286?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250325%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250325T100922Z&X-Amz-Expires=300&X-Amz-Signature=9f81630a55ef94b2106568afcb2523fb1d9847d61807aa7bd710a30c2bd582bd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DDE.Library.Y8.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK2.7 MB