Report Overview

  1. Visited public
    2025-04-09 13:45:00
    Tags
  2. URL

    github.com/builtbybel/Flyby11/releases/download/2.0.300/Flyby11.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
10

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132025-04-09
objects.githubusercontent.com1340602014-02-062021-11-012025-04-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/875403491/dc72dc69-80ce-45a2-9f6c-e66682e499c4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250409%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250409T134439Z&X-Amz-Expires=300&X-Amz-Signature=746026339974bab7fbb3a7c85aaa760ad1387a34d70dda93cc14e2afb5747566&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DFlyby11.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    64 kB (63965 bytes)

  2. Hash

    f87203163faf1e37b41acfbfd0262a5e

    9d883f4feec38c8e64fe31e1e2b2f81be1265dd4

  1. Archive (10)

  2. FilenameMd5File type
    Flyby11.resources.dll
    c3ff8142cb575aa9d8a75f17b11ee79e
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    f3a3b96c32ee5d38b9c636e43e1ac55b
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    69f92610f93ec480515eea3cec7df30b
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.exe
    1e6dbf4207bafbe65b563aa37c271600
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    e731b9fe79c6d6348c4c5c6168bc84f0
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    c22c7b9524517fd257c970b10fbf7b9d
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    66f3f648675cb4932b84de1790e5041e
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    8d088058feced271a0ed29948f3a333b
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    3c2dfc34fbac88febcab839e6a9293ff
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    Flyby11.resources.dll
    55160ad5aae65481f777458fa006ffc4
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/builtbybel/Flyby11/releases/download/2.0.300/Flyby11.zip
140.82.121.3302 Found64 kB
objects.githubusercontent.com/github-production-release-asset-2e65be/875403491/dc72dc69-80ce-45a2-9f6c-e66682e499c4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250409%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250409T134439Z&X-Amz-Expires=300&X-Amz-Signature=746026339974bab7fbb3a7c85aaa760ad1387a34d70dda93cc14e2afb5747566&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DFlyby11.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK64 kB