Report Overview

  1. Submitted URL

    github.com/Sn8ow/SpotCrack/archive/refs/heads/release.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 17:53:47

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
codeload.github.com623592007-10-092013-04-182024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    codeload.github.com/Sn8ow/SpotCrack/zip/refs/heads/release

  2. IP

    140.82.121.10

  3. ASN

    #36459 GITHUB

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    116 kB (116092 bytes)

  2. Hash

    95282a571483121ec34df99bff26d6eb

    dac00179a9410fbc415477b5de441d9d9c6ff8a1

  1. Archive (6)

  2. FilenameMd5File type
    README.md
    0a249892805365a4b2971e6db679f9b5
    ASCII text
    SpotCrackInstaller.bat
    7b09191fa9d610da441fcec0987e773d
    DOS batch file, ASCII text, with CRLF line terminators
    chrome_elf.zip
    a4d8a0b17e7dd127a58aecf60a06ff5b
    Zip archive data, at least v2.0 to extract, compression method=deflate
    config.ini
    4d8b584ca5c433a42bbb36f8c1222e7c
    ASCII text
    install.ps1
    5c631e25dcbfaa439c0bee4faea55492
    ASCII text
    uninstall.bat
    bf51ea6a2cef12f60a0a07761c70b62d
    DOS batch file, ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Sn8ow/SpotCrack/archive/refs/heads/release.zip
140.82.121.3302 Found0 B
codeload.github.com/Sn8ow/SpotCrack/zip/refs/heads/release
140.82.121.10200 OK116 kB