Report Overview

  1. Visited public
    2025-05-02 10:30:49
    Tags
  2. URL

    github.com/builtbybel/Flyby11/releases/download/2.4.405/Flyby11.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
12

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012025-04-30
github.com14232007-10-092016-07-132025-04-30

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/875403491/7d95d611-0cf4-4330-b63b-929a330c2fc7?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250502T103016Z&X-Amz-Expires=300&X-Amz-Signature=8956adffea7a73f153b3d9bdf463bdceba740bc5a9a1b934bde276d6e6ef54f7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DFlyby11.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    500 kB (500143 bytes)

  2. Hash

    451927825bfb9ca50d89d734f2ed203e

    92011e7029f26f16c18abf6544e0daed0c68f055

  1. Archive (14)

  2. FilenameMd5File type
    Clippy Microsoft.png
    4ec28029b9bad939b0e8e73fc24d1fd6
    PNG image data, 439 x 375, 8-bit/color RGBA, non-interlaced
    ClippyGPT by Firecube.png
    e33170cb29086d1611a0b0421648c0f0
    PNG image data, 512 x 512, 8-bit colormap, non-interlaced
    Flyby11.resources.dll
    a6a27a8189b0736e9c15c2d87c262155
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    CpuCheckNative.dll
    28d707a2498e6363472c717c7850efa0
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 10 sections
    Flyby11.resources.dll
    83247615989f0414f1b68e0ae0651072
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    c6b16622ea81c120289c613ab9e57470
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.exe
    9c157543a3e599c4f74ed679fa8eec07
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    fe05100f05c79ef6c7fa489c8892fc6f
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    3273843461694563f30625366c17c9d1
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    984396a8f5df413cd0463a53463ad161
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    c8af4aa81f30cc82c7e94b708c1c77a4
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    c3908fa1e7d75d079bfabf7ea5b23c0a
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    c79c3fce39f2789b60b07073806c13ef
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    052150c59c33186df197db3406a55d05
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/builtbybel/Flyby11/releases/download/2.4.405/Flyby11.zip
140.82.121.3302 Found500 kB
objects.githubusercontent.com/github-production-release-asset-2e65be/875403491/7d95d611-0cf4-4330-b63b-929a330c2fc7?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250502%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250502T103016Z&X-Amz-Expires=300&X-Amz-Signature=8956adffea7a73f153b3d9bdf463bdceba740bc5a9a1b934bde276d6e6ef54f7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DFlyby11.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK500 kB