Report Overview

  1. Submitted URL

    github.com/EpicGamesExt/raddebugger/releases/download/v0.9.9-alpha/raddbg.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 14:39:38

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    9

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23
aus5.mozilla.org25481998-01-242015-10-272024-04-22
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/741625310/d65d18c1-5574-4271-8663-7cd940b21284?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T143854Z&X-Amz-Expires=300&X-Amz-Signature=796a089176a2c897b4756a7a4e14fd834c66309d2b07cc32129e028b082e40e7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=741625310&response-content-disposition=attachment%3B%20filename%3Draddbg.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    15 MB (14607599 bytes)

  2. Hash

    174004bb28d7f3acce0207967cc7dc8a

    d292ea46b53a7f08ecfd719b2ce00387a1307909

  1. Archive (11)

  2. FilenameMd5File type
    raddbg.exe
    f9b445a4c668f4d2199b32ad506946b1
    PE32+ executable (GUI) x86-64, for MS Windows, 8 sections
    raddbg.pdb
    50d01df7fb3bbb6171651e2772248770
    MSVC program database ver 7.00, 4096*2939 bytes
    raddbg.exe
    fbd64ba0d4ed4832a62c5da87b256105
    PE32+ executable (GUI) x86-64, for MS Windows, 8 sections
    raddbg.pdb
    b07437002ee149c0d27b726b441438d1
    MSVC program database ver 7.00, 4096*2939 bytes
    raddbg_readme.md
    a0199760f9a46079ffaa5146ee35787a
    ASCII text, with CRLF line terminators
    raddbgi_breakpad_from_pdb.exe
    f26700f3dc926eb3cfda1cbac2845b15
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    raddbgi_breakpad_from_pdb.pdb
    f5adbd855840e1e989e4bde10d2c40a4
    MSVC program database ver 7.00, 4096*1643 bytes
    raddbgi_dump.exe
    50c894ac1efb5646b0d03761fe9f8938
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    raddbgi_dump.pdb
    5fea22768b6849d90760157997cfe266
    MSVC program database ver 7.00, 4096*1577 bytes
    raddbgi_from_pdb.exe
    811fcff5003e43e90d6cacbb8f1265da
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    raddbgi_from_pdb.pdb
    2e4d7fea575a9cad31473a65c8d77c8c
    MSVC program database ver 7.00, 4096*1695 bytes

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/EpicGamesExt/raddebugger/releases/download/v0.9.9-alpha/raddbg.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/741625310/d65d18c1-5574-4271-8663-7cd940b21284?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T143854Z&X-Amz-Expires=300&X-Amz-Signature=796a089176a2c897b4756a7a4e14fd834c66309d2b07cc32129e028b082e40e7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=741625310&response-content-disposition=attachment%3B%20filename%3Draddbg.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK15 MB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-102-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B