Report Overview

  1. Submitted URL

    github.com/SeriousCache/UABE/releases/download/v3.0-beta1/AssetBundleExtractor_3.0beta1_64bit.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-17 16:55:11

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/42009172/b19d4f3e-ca98-4451-abf6-bfb20ec6da0f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T165443Z&X-Amz-Expires=300&X-Amz-Signature=9caa04fb4380000d8901522890a556ba310578b0d1a505403752596c6d23ab65&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=42009172&response-content-disposition=attachment%3B%20filename%3DAssetBundleExtractor_3.0beta1_64bit.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    5.5 MB (5492500 bytes)

  2. Hash

    094474d391d64d5400d89fbe22cd77b4

    979eb588cb498cf5ac4c771d141fafe4ba44af3c

  1. Archive (40)

  2. FilenameMd5File type
    AssetBundleExtractor.exe
    4b4a95cc250b63651d079c372989be16
    PE32+ executable (GUI) x86-64, for MS Windows, 6 sections
    AssetsTools.dll
    7b11cb22ecb0ad4ab6e9a2dcafa07b72
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    classdata.tpk
    53a535ae8fa3f78609e02cb8c23134ca
    data
    CrnlibWrapLegacy.dll
    27212bd81469e81ac47911881358e820
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    CrnlibWrapUnity.dll
    4c7ca65f1c1dd082655bef11f37bc33c
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    fmod64.dll
    040775e1731b377212be1b3afbecdda8
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
    ispc_texcomp.dll
    25d5c386ed5f94c8ef30ade870ba4070
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    assimp_license.txt
    14b3fb6767ddb6f19f066be94a11d2c2
    ASCII text, with CRLF line terminators
    astcenc_license.txt
    a30530f41e752d4ced7cae5cbb7f52a0
    ASCII text, with CRLF line terminators
    cecil_license.txt
    4cc72ae97c8b623bd69a4de2539f9728
    ASCII text, with CRLF line terminators
    crunch-unity-license.txt
    4df7a0e9b4515a07be7cbeeec06651fc
    ASCII text, with CRLF line terminators
    half_license.txt
    29145b8f7e16d6308bba008fcf9050ee
    ASCII text, with CRLF line terminators
    ispc_texcomp_license.txt
    986c2507331c13ba7562b35a1152f1fe
    ASCII text, with CRLF line terminators
    jsmn_license.txt
    d676c1cb46eb5062bb161695c3e81305
    ASCII text, with CRLF line terminators
    libfgen_lgpl.txt
    38138baa100d7259934590850bc0406e
    ASCII text, with CRLF line terminators
    libfgen_license.txt
    efcb6875753c8f3e6061efd61f2912f5
    ASCII text, with CRLF line terminators
    libsquish_license.txt
    6665e479f71feb92d590ea9ae9b9f6d5
    ASCII text
    license.txt
    d9fc0efef5228704e7f5b37f27192723
    ASCII text
    LodePNG_license.txt
    bd6dfcbee33ef692f4051bccca8464a2
    ASCII text, with CRLF line terminators
    lz4_license.txt
    3fcf5351804945b31bf666cb044ce1e7
    ASCII text, with CRLF line terminators
    mctrl_license.txt
    7ec7420ba5152e532d9ebb1c25ee92c2
    ASCII text, with CRLF line terminators
    pthreads_license.txt
    f14599a2f089f6ff8c97e2baa4e3d575
    ASCII text, with CRLF line terminators
    texgenpack_license.txt
    e2ce092130488a87260df8e41f73e112
    ASCII text, with CRLF line terminators
    vgmstream_license.txt
    70f3cf1348553d92fab941ed7086f69e
    ASCII text, with CRLF line terminators
    mCtrl.dll
    8c08b19b777de3f1164bf50485163186
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    ModInstaller.dll
    668dad5d6887b5fbda8694c3d8ecaf78
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    AudioClip.bep
    f11e22671f6a45d4df0b1357d328c964
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    Mesh.bep
    5f917514b0cc7e1629b0ae268300e0e9
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    TextAsset.bep
    08341f38e08d5c276fcb9642032862ec
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    Texture.bep
    219e2dfac6720290e5679d775fa55a71
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    Utility.bep
    57a911c43843bb80a886d49a3159c0e5
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    PVRTexLib.dll
    ce70b7e50cde35396af8b488da24e343
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    Readme.License.txt
    d027d557bb874a482e4a07743ec60942
    ISO-8859 text, with CRLF line terminators
    texgenpack.dll
    9b79437e3a1222fdd1e3dcfb03d2e592
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
    TexToolWrap.dll
    ff542ac31de72b28abbc4120195ebf00
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    Mono.Cecil.dll
    de69bb29d6a9dfb615a90df3580d63b1
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Mono.Cecil.Rocks.dll
    6e7f0f4fff6c49e3f66127c23b7f1a53
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    TypeTreeGenerator.exe
    435bd42ea77344ab3a6d0ad559fbbde2
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    UABE_Generic.dll
    67c833d897cda250f7f9fe71e6c57b72
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    UABE_Win32.dll
    3f407da12bb2b03ffbd81852aa2d15f3
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/SeriousCache/UABE/releases/download/v3.0-beta1/AssetBundleExtractor_3.0beta1_64bit.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/42009172/b19d4f3e-ca98-4451-abf6-bfb20ec6da0f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T165443Z&X-Amz-Expires=300&X-Amz-Signature=9caa04fb4380000d8901522890a556ba310578b0d1a505403752596c6d23ab65&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=42009172&response-content-disposition=attachment%3B%20filename%3DAssetBundleExtractor_3.0beta1_64bit.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK5.5 MB