Report Overview

  1. Visited public
    2025-02-27 13:32:19
    Tags
    Submit Tags
  2. URL

    github.com/enimaroah-cubic/Sb3UGS/releases/download/25.2.3/SB3UGS_v25.2.3.7z

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
14

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132025-02-26
objects.githubusercontent.com1340602014-02-062021-11-012025-02-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/491042732/0227c76f-e019-4d48-b516-67a2eac1b47c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250227%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250227T133144Z&X-Amz-Expires=300&X-Amz-Signature=3952ffe3178a658ad2aaf0b62576ab474aac703c9ba6d11a7d80fecb2dbd6d71&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DSB3UGS_v25.2.3.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.4

    Size

    6.4 MB (6390922 bytes)

  2. Hash

    ac427ed005bb52a829d05aee4e918241

    bc4ef8dc2ec222cf0c515b0005462abd01a5df30

  1. Archive (46)

  2. FilenameMd5File type
    ChangeLog.txt
    0760fe66b540be282a4d84b9cc3201e7
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    color.fxo
    334ae21bd558dddab5cbf9b070a4cbba
    data
    NormalMap.fxo
    bc8193d0c7e37c7649421a305aec8e3c
    data
    BackTrans-Grey.png
    0160d74c9229b84b4b42748da27a8f4e
    PNG image data, 512 x 512, 8-bit/color RGB, non-interlaced
    BackTrans-Spiral.png
    4191da6db362b32730cd6442d4fe6373
    PNG image data, 512 x 512, 8-bit/color RGB, non-interlaced
    SB3UtilityPlugins.XML
    05b986f7aaaaf9571a7b4e386f4b30c5
    XML 1.0 document, ASCII text, with CRLF line terminators
    UnityPlugin.dll.config
    f3397cbb1ed4c0278a68ee0f84c1e999
    XML 1.0 document, ASCII text, with very long lines (379), with CRLF line terminators
    p_cf_body_00-Constraints.txt
    0399080a1b0f09fc94b11612d41bef57
    CSV ASCII text
    p_cf_jm_body_00-Constraints.txt
    22a1bb50b7ea08079873926c88ab6126
    CSV ASCII text
    p_cf_sv_body_bone_00-Constraints.txt
    22a1bb50b7ea08079873926c88ab6126
    CSV ASCII text
    SB3Utility.chm
    5b2483ca2bcffca8e1471d5a62be8f64
    MS Windows HtmlHelp Data
    SB3UtilityGUI.exe.Config
    ae25d8a031ec11f0cdf319db97340b5c
    XML 1.0 document, ASCII text, with CRLF line terminators
    SB3UtilityGUI.vshost.exe.manifest
    a19a2658ba69030c6ac9d11fd7d7e3c1
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    SB3UtilityScript.exe.config
    f7b2231cf9db114056e63678b18cde6f
    XML 1.0 document, ASCII text, with CRLF line terminators
    DesignerClasses_AnyCPU.dll
    fc36caf2ea1ef7fad29e17675f11e54a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    DX11TutCore.dll
    6b273da89c68c605f562115110cfcaf8
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    fmod64.dll
    00022a6e9fa38d6e737a12fa72bb554d
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    Jolt.dll
    33956b37e3ed19ad5185504de304fb2b
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Jolt.Testing.GeneratedTypes.dll
    31539ae0e20be8c26c89269edf072be4
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 2 sections
    LZ4.dll
    423fcaaf00bcddb285e8b13e1cb3b9a4
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    MessagePack.dll
    7fbba343b3bae1828def7302011ea99d
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    mikktspace_managed.dll
    4b9b6cb9f0f19ecb064b25621659a033
    PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows, 7 sections
    msvcp100.dll
    d029339c0f59cf662094eddf8c42b2b5
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    msvcp140.dll
    c3d497b0afef4bd7e09c7559e1c75b05
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
    msvcr100.dll
    366fd6f3a451351b5df2d7c4ecf4c73a
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 9 sections
    brolib_x64.dll
    a23c6e3c430f41329b24ceb3846983de
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    Brotli.Core.dll
    5042e6925bda0ad049ec3adaa8553af9
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    libfbxsdk.dll
    b2bcfc79fd61a384902dcfaef884909f
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    niflib_x64.dll
    47f6b85626db5eb96bac65821f8205f0
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    NIFPlugin.dll
    a9cb3af9bb1ad59314202bf3103be12e
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    SB3UtilityFBX.dll
    19da2b578c058ef633bbe55536235933
    PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows, 7 sections
    SB3UtilityNIF.dll
    edc694aec741166f1133c7d86928bd19
    PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows, 7 sections
    SB3UtilityPlugins.dll
    976596bad113841c9b00f8cad3dc521a
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    SB3UtilityPP.dll
    f0bf4dfd0c367ad9bf0bb962a9c17348
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    UnityBase.dll
    1891a44b8490d04f2955d6778b0b0a1e
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    UnityPlugin.dll
    6a061753357fce757ca7351a7f441b5a
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    SB3Utility.dll
    907fc69b18f47c6ff83cc9c4a54938df
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    SB3UtilityGUI.exe
    8f45cf1abe57298c833c3514f70a0dba
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    SB3UtilityScript.exe
    2fe0e83943b28a210cf12b9c371f2418
    PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    SlimDX.dll
    65e2cea2290bbe320b8d4ea859e99383
    PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows, 7 sections
    SyntaxHighlightingTextBox.dll
    236b67d9d920a48bf18c15587df968ec
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Threading.Tasks.Extensions.dll
    2f73d7218c019e4ff24c9a2f14e6544f
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.ValueTuple.dll
    5bc0380d837273cfd37545d80db14c4e
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    vcruntime140.dll
    e9b690fbe5c4b96871214379659dd928
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 8 sections
    vcruntime140_1.dll
    eb49c1d33b41eb49dfed58aafa9b9a8f
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
    WeifenLuo.WinFormsUI.Docking.dll
    f91e8d1a7c6834061e25e0aefc9dc5df
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
GET github.com/enimaroah-cubic/Sb3UGS/releases/download/25.2.3/SB3UGS_v25.2.3.7z
140.82.121.3302 Found0 B
GET objects.githubusercontent.com/github-production-release-asset-2e65be/491042732/0227c76f-e019-4d48-b516-67a2eac1b47c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250227%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250227T133144Z&X-Amz-Expires=300&X-Amz-Signature=3952ffe3178a658ad2aaf0b62576ab474aac703c9ba6d11a7d80fecb2dbd6d71&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DSB3UGS_v25.2.3.7z&response-content-type=application%2Foctet-stream
185.199.110.133200 OK6.4 MB