Report Overview

  1. Submitted URL

    raw.githubusercontent.com/Maxey1950/InfernusV5/main/Infernus%20V5.zip

  2. IP

    185.199.110.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-04-16 15:25:37

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/Maxey1950/InfernusV5/main/Infernus%20V5.zip

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.1 MB (1088961 bytes)

  2. Hash

    ff0c98cbf46654e0b60eec0f46e0c0a2

    dbe99364a022305257bcf221b29d5f3dca604ff6

  1. Archive (39)

  2. FilenameMd5File type
    FluxAPI.dll
    fed1183f96cedf5787c74185e4df7ebd
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ICSharpCode.AvalonEdit.dll
    d8f0e3940b5bbe9599ee0a84b541d50f
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ICSharpCode.AvalonEdit.xml
    b295b46861df2759dc9466c3f0785a6d
    XML 1.0 document, ASCII text, with CRLF line terminators
    Infernus V5.exe
    eca81d5151e75067a46401a862c598d9
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Oxygen_API.dll
    e9034685deb48ee57d574239573d7196
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    [[BEST]] Script LIST.txt
    8b025b44d51561e71afc4276252cef82
    ASCII text, with CRLF line terminators
    [FE] Chat Bypass.txt
    5df5aa257054b58592d33ff5f3a2e28e
    JavaScript source, Unicode text, UTF-8 text, with CRLF line terminators
    [FE] E to TP.txt
    4b6e92db4dee241f810d35c3da29a2bd
    JavaScript source, ASCII text, with CRLF line terminators
    [FE] Fly.txt
    07a79c105d17215a09f0153f6714aaf4
    JavaScript source, ASCII text, with CRLF line terminators
    [FE] God Mode.txt
    65ec60abe8a72b0bbd2828b070e6236c
    ASCII text, with very long lines (65487), with CRLF line terminators
    [FE] Infinite Yield.txt
    fd0ce11d9adf09ef64181133ac9b652d
    JavaScript source, Unicode text, UTF-8 text, with CRLF line terminators
    [FE] Invisible Character.lua
    7054e4534bef6396b435f5d5a9cde9e7
    JavaScript source, ASCII text, with CRLF line terminators
    [FE] Invisible Fling.txt
    7213098d3015af87594926de0cb9fb1a
    JavaScript source, ASCII text, with CRLF line terminators
    [FE] Speed Cheat.txt
    c21a9be09e51c473d46a41a83baabf70
    ASCII text, with CRLF line terminators
    Advanced Prison Life UI.txt
    5616c8b8f301353ec757929976b948d0
    ASCII text, with very long lines (446), with CRLF line terminators
    Anti-AFK.txt
    e79f153a0cf5baddedd0309ad8177ef2
    JavaScript source, ASCII text, with CRLF line terminators
    AutoRob.txt
    b5b70d071d096bc2f28c04175b0c59b6
    ASCII text, with no line terminators
    BrokenBonesIV.txt
    328a2d6ee854477896ecdf75e0f1fc6e
    JavaScript source, ASCII text, with CRLF line terminators
    ClickTeleport.txt
    ce437bb36fc9e70d7afe7fe0c967e518
    JavaScript source, ASCII text, with CRLF line terminators
    Dex Explorer V2.txt
    5c3866fd535e0d8753999abad37cc58a
    ASCII text
    Enable Reset Character.txt
    72ae47deeec8069be19f0a0e2c1a269d
    ASCII text, with CRLF line terminators
    FPS Aimlock.lua
    f0486d7d400d17a29f3a3a0a9ef8828c
    JavaScript source, ASCII text, with CRLF line terminators
    Infinite Donuts.lua
    cbe17d1b91dfe324c90e40fa9935e676
    ASCII text, with CRLF line terminators
    Kick Off Script.txt
    a5c2b52d2bc2d69eeac415df7a0bd486
    ASCII text, with very long lines (65486), with CRLF line terminators
    Lumber Dominator.txt
    75f3d278bd79556b847f9d2064a32589
    ASCII text, with very long lines (65407), with CRLF line terminators
    maxeyshub.txt
    4e8847d53f38d84fb062c70f95a582cc
    ASCII text, with no line terminators
    MM2 Auto Farm.txt
    0c670d854e4a0e413d1c74346393bf0c
    ASCII text, with no line terminators
    MM2.lua
    933dfc531aeac6b3f8c80cd013b9f585
    ASCII text, with CRLF line terminators
    Paint N Guess Auto.lua
    12e927e6d04ef97ba4add4be9749a87b
    ASCII text, with no line terminators
    Prison Life GUI v2.2.lua
    c66484ca467a77908cc0403353eb023e
    JavaScript source, ASCII text, with CRLF line terminators
    PrisonBreakerX.lua
    aed0b7eab891ce3eb7c07a56d725b5c2
    ASCII text, with no line terminators
    PrisonHax.txt
    7cef04ed1aa512a5f1dc5470a27ea3a0
    JavaScript source, ASCII text, with very long lines (390), with CRLF line terminators
    PrisonHaxx.lua
    6df7a7b99e65085b2576fc284b310f29
    JavaScript source, ASCII text, with CRLF line terminators
    SharkBite.txt
    3286fbd569b8b614c81c86947fbf4816
    ASCII text, with no line terminators
    Speed Run 4 Farm.txt
    4d468257bcc1e54af0d01d6a95c97a5a
    ASCII text, with no line terminators
    TopKek ScriptHub.txt
    fe17ffa106b6aa5aece63917911ffd77
    JavaScript source, ASCII text, with very long lines (327), with CRLF line terminators
    Unrestricted Btools.txt
    88d39fdd8c3f51116df9cebaaf329e21
    JavaScript source, ASCII text, with CRLF line terminators
    Weightlifting Simulator 2 GUI.txt
    32cb10ae81c71021cfbf55b9c448a49b
    ASCII text, with CRLF line terminators
    VisualStudioTabControl.dll
    365be8c17e1cce92c530abaf16d4c709
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/Maxey1950/InfernusV5/main/Infernus%20V5.zip
185.199.109.133200 OK1.1 MB