Report Overview

  1. Submitted URL

    github.com/builtbybel/privatezilla/releases/download/0.60.0/privatezilla.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 14:52:18

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/268367789/dda569c8-58a1-439c-9ba8-9571e67e0938?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T145153Z&X-Amz-Expires=300&X-Amz-Signature=68aa7445c715aaa6a4cdc888844a092ff901256ae879bb2eda432b9da5d74bda&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=268367789&response-content-disposition=attachment%3B%20filename%3Dprivatezilla.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    229 kB (228703 bytes)

  2. Hash

    2e556a696497ba9ac03f0969cf5beaab

    884b7ba52f8b7fc5850a273634f4817ee2806e15

  1. Archive (10)

  2. FilenameMd5File type
    Privatezilla.resources.dll
    fe3705b400deed1e64e73439ced7d687
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Privatezilla.resources.dll
    3a0de56d44a3fa58d3770ec451b71102
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Privatezilla.resources.dll
    40b2634b76a69411224e5276dd1565a3
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Privatezilla.resources.dll
    15a4798382512f968758d62404680054
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Privatezilla.resources.dll
    5b48994bf72e4ff82c9e55f8cd6f1977
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    LoveWindowsAgain (for Windows 11).exe
    d19e08e0825b6f7f8d82d8d026a00c63
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Privatezilla.exe
    ca7356185595b612a037566ac79991d7
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Privatezilla.resources.dll
    82003db2ec9b664720691e2cd515ce5e
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Privatezilla.resources.dll
    53bd47c861b911a856438dc6e103d147
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Privatezilla.resources.dll
    8010cbae35c651c74e516a0adcd61602
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/builtbybel/privatezilla/releases/download/0.60.0/privatezilla.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/268367789/dda569c8-58a1-439c-9ba8-9571e67e0938?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T145153Z&X-Amz-Expires=300&X-Amz-Signature=68aa7445c715aaa6a4cdc888844a092ff901256ae879bb2eda432b9da5d74bda&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=268367789&response-content-disposition=attachment%3B%20filename%3Dprivatezilla.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK229 kB