Report Overview

  1. Visited public
    2025-05-02 10:30:11
    Tags
  2. URL

    github.com/builtbybel/Flyby11/releases/download/2.3.380/Flyby11.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
12

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012025-04-30
github.com14232007-10-092016-07-132025-04-30

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/875403491/44c89d2f-095c-4b2e-a150-48951b0f477a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250502T102939Z&X-Amz-Expires=300&X-Amz-Signature=de59891049ce3ae3df5343199448d920981ea2b9f149105c32fc0bc274d59d54&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DFlyby11.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    498 kB (498013 bytes)

  2. Hash

    6ef49a668bb1b3270a3c9c7424c9e875

    a2304b6438dfda4563d4ddfa5c75b98a732cb9f7

  1. Archive (14)

  2. FilenameMd5File type
    Clippy Microsoft.png
    4ec28029b9bad939b0e8e73fc24d1fd6
    PNG image data, 439 x 375, 8-bit/color RGBA, non-interlaced
    ClippyGPT by Firecube.png
    e33170cb29086d1611a0b0421648c0f0
    PNG image data, 512 x 512, 8-bit colormap, non-interlaced
    Flyby11.resources.dll
    03510c50c34168f7cfc2b4bdd789031e
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    CpuCheckNative.dll
    28d707a2498e6363472c717c7850efa0
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 10 sections
    Flyby11.resources.dll
    e9f50009e11845d12f4a9a42d614e0ff
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    3b9c24d810beef961603cf92e3c896e4
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.exe
    f950c9a92b5187f3d27a412c14067398
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    bb5b1a161ddca6d76e73edc67f345c1c
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    07eca24280621378e1f3805921f8069e
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    54d473254826f240510c249d31d9562b
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    0dc9ab3cc0e8aabceb3e10ba31990e65
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    f023bce029f78c4b8259fae3603f4667
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    def82ee3258df933fcf471c6f531a99f
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    927a2e33de4cfb28353721d8b6ae8f78
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
objects.githubusercontent.com/github-production-release-asset-2e65be/875403491/44c89d2f-095c-4b2e-a150-48951b0f477a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250502T102939Z&X-Amz-Expires=300&X-Amz-Signature=de59891049ce3ae3df5343199448d920981ea2b9f149105c32fc0bc274d59d54&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DFlyby11.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK498 kB
github.com/builtbybel/Flyby11/releases/download/2.3.380/Flyby11.zip
140.82.121.3302 Found498 kB