Report Overview
Visitedpublic
2025-01-26 05:31:11
Tags
Submit Tags
URL
github.com/rlz-ve/x/releases/download/v1.1.35/Xeno-v1.1.35-x64.zip
Finishing URL
about:privatebrowsing
IP / ASN
140.82.121.3
#36459 GITHUB
Title
about:privatebrowsing

Detections

urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
16

Host Summary

HostRankRegisteredFirst SeenLast Seen
github.com
14232007-10-092016-07-132025-01-22
objects.githubusercontent.com
1340602014-02-062021-11-012025-01-22

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


File detected

URL
objects.githubusercontent.com/github-production-release-asset-2e65be/883345985/f1016892-a673-42fa-9eb0-d1622154394e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250126%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250126T053043Z&X-Amz-Expires=300&X-Amz-Signature=0de626940989da6e0dd68093ed50d07483db8c66a4c212edfa944ccd2bcf6b46&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DXeno-v1.1.35-x64.zip&response-content-type=application%2Foctet-stream
IP / ASN
185.199.108.133
#54113 FASTLY
File Overview
File TypeZip archive data, at least v1.0 to extract, compression method=store
Size4.7 MB (4692243 bytes)
MD55f7548663f208cb2fdd2350b916719a4
SHA1689f5e7275b316892c88438d3bcb1ed2bf643697
Archive (46)
FilenameMD5File type
api-ms-win-crt-convert-l1-1-0.dllc8dbf0ca88facfe87899168a7f7db52cPE32+ executable (DLL) (console) x86-64, for MS Windows, 2 sections
api-ms-win-crt-filesystem-l1-1-0.dll42a2a95f1bb940d01f55eb1674a81fe2PE32+ executable (DLL) (console) x86-64, for MS Windows, 2 sections
api-ms-win-crt-heap-l1-1-0.dll98da186fd7d7873c164a51c5d7b77f1aPE32+ executable (DLL) (console) x86-64, for MS Windows, 2 sections
api-ms-win-crt-locale-l1-1-0.dllff48b107b2449a647c64baabd49408a1PE32+ executable (DLL) (console) x86-64, for MS Windows, 2 sections
api-ms-win-crt-math-l1-1-0.dlle10e077bb06209aedd0d0d378c758f73PE32+ executable (DLL) (console) x86-64, for MS Windows, 2 sections
api-ms-win-crt-runtime-l1-1-0.dllf91e1ff896b5616919ac97c7095c513ePE32+ executable (DLL) (console) x86-64, for MS Windows, 2 sections
api-ms-win-crt-stdio-l1-1-0.dll429c26ed27a026442f89c95ff16ce8c2PE32+ executable (DLL) (console) x86-64, for MS Windows, 2 sections
api-ms-win-crt-string-l1-1-0.dll0f593e50be4715aa8e1f6eb39434edd5PE32+ executable (DLL) (console) x86-64, for MS Windows, 2 sections
index.html001dcbb8f41cdcbf9b4d1e3a0ed4b2d2HTML document, Unicode text, UTF-8 text, with very long lines (61271), with CRLF line terminators
workerMain.jsd0ac5294c58e523cddf25bc6d785fa48JavaScript source, ASCII text, with very long lines (1119), with CRLF line terminators
lua.jseebda1fdd970433750c115eae2f03865JavaScript source, ASCII text, with CRLF line terminators
editor.main.css23c7db6e12f6454ef6e7fb98d17924d8ASCII text, with very long lines (65249), with CRLF line terminators
editor.main.js2dc0068cdbc03ce43a75ab0b2df664e2JavaScript source, Unicode text, UTF-8 text, with very long lines (65245), with CRLF line terminators
editor.main.nls.de.jsd1fd2fb756c73970b9c5e0ba07bff708Unicode text, UTF-8 text, with very long lines (16089), with CRLF line terminators
editor.main.nls.es.js36f546b28ca17ece9f8eb9bcf8344e13Unicode text, UTF-8 text, with very long lines (16082), with CRLF line terminators
editor.main.nls.fr.js1a29080733878dd44e0c118e84cd0c39Unicode text, UTF-8 text, with very long lines (16773), with CRLF line terminators
editor.main.nls.it.js18e88f58301ad5ae926204507ab99c6bUnicode text, UTF-8 text, with very long lines (17192), with CRLF line terminators
editor.main.nls.ja.js3bf851cc70f515cbbe1d39da93e4f041Unicode text, UTF-8 text, with very long lines (7783), with CRLF line terminators
editor.main.nls.jse871d4d9539c26d7d2bf32801ebdecf0Unicode text, UTF-8 text, with very long lines (13654), with CRLF line terminators
editor.main.nls.ko.js60fcd422ac97a1b645ff48cb6928f7afUnicode text, UTF-8 text, with very long lines (8116), with CRLF line terminators
editor.main.nls.ru.js6e7d5b984917b00f131c47473ce2b866Unicode text, UTF-8 text, with very long lines (16153), with CRLF line terminators
editor.main.nls.zh-cn.js05e49314cf801f5d3992b55243690ea7Unicode text, UTF-8 text, with very long lines (5836), with CRLF line terminators
editor.main.nls.zh-tw.jsbecbf441d95b0bc1565faf47ce9de373Unicode text, UTF-8 text, with very long lines (5745), with CRLF line terminators
loader.jsbc15bb48d4d5c60ce7f16819f4d988c4JavaScript source, ASCII text, with very long lines (1023), with CRLF line terminators
libcrypto-3-x64.dll54ca3e6afcb3c57c7914c0856d779f2aPE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
libssl-3-x64.dlld66acb55a9f095a24865c9d883f96fd1PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
Microsoft.Web.WebView2.Core.dllb037ca44fd19b8eedb6d5b9de3e48469PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
Microsoft.Web.WebView2.WinForms.dll8153423918c8cbf54b44acec01f1d6c2PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
Microsoft.Web.WebView2.Wpf.dll4a292c5c2abf1aab91dee8eecafe0ab6PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
msvcp140.dll4d157073a891d0832b9b05fb8aca73a8PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
Newtonsoft.Json.dlladf3e3eecde20b7c9661e9c47106a14aPE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
WebView2Loader.dll8f2648cd543236ef1b4856715731e069PE32+ executable (DLL) (console) Aarch64, for MS Windows, 7 sections
WebView2Loader.dllc5f0c46e91f354c58ecec864614157d7PE32+ executable (DLL) (console) x86-64, for MS Windows, 10 sections
WebView2Loader.dll9d7744e15bb8e3d005079b18979c8544PE32 executable (DLL) (console) Intel 80386, for MS Windows, 6 sections
Dex.luac4ffc39f489bbe800f3b38616573c2e9ASCII text, with no line terminators
Infinite Yield.luae0246b17ddf86c45719e881d09987d64ASCII text, with no line terminators
Sine Wave.lua0bbb2aebfadc119226992045dcaa30b4JavaScript source, ASCII text, with CRLF line terminators
Spinning Donut.lua967403f0ecb43917e841a085851b732dJavaScript source, ASCII text, with CRLF line terminators
UNCCheckEnv.luab76726d10354343d9af5c268e40b47c4JavaScript source, Unicode text, UTF-8 text, with CRLF line terminators
vcruntime140.dll943fc74c2e39fe803d828ccfa7e62409PE32+ executable (DLL) (console) x86-64, for MS Windows, 8 sections
vcruntime140_1.dll05052be2c36166ff9646d7d00bb7413fPE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
Xeno.dll8363219b62cf490fea5571d5b779c174PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
Xeno.exef0d6a8ef8299c5f15732a011d90b0be1PE32+ executable (GUI) x86-64, for MS Windows, 6 sections
XenoUI.deps.jsonf264dff8b12b6341b6bb97f9cea46324JSON text data
XenoUI.dll38246fb0d91772bb188b74956fcac653PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
XenoUI.runtimeconfig.jsone0f6f18f9b152bc2d8c710b0214805d6JSON text data

Detections

AnalyzerVerdictAlert
YARAhub by abuse.chmalware
Detect pe file that no import table
YARAhub by abuse.chmalware
Detect pe file that no import table
YARAhub by abuse.chmalware
Detect pe file that no import table
YARAhub by abuse.chmalware
Detect pe file that no import table
YARAhub by abuse.chmalware
Detect pe file that no import table
YARAhub by abuse.chmalware
Detect pe file that no import table
YARAhub by abuse.chmalware
Detect pe file that no import table
YARAhub by abuse.chmalware
Detect pe file that no import table
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
YARAhub by abuse.chmalware
Detect pe file that no import table
VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
GET github.com/rlz-ve/x/releases/download/v1.1.35/Xeno-v1.1.35-x64.zip
140.82.121.4302 Found0 B
GET objects.githubusercontent.com/github-production-release-asset-2e65be/883345985/f1016892-a673-42fa-9eb0-d1622154394e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250126%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250126T053043Z&X-Amz-Expires=300&X-Amz-Signature=0de626940989da6e0dd68093ed50d07483db8c66a4c212edfa944ccd2bcf6b46&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DXeno-v1.1.35-x64.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK4.7 MB