Report Overview

  1. Submitted URL

    github.com/paysonism/SubZero-Spoofer/releases/download/v1.0.2/Release.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-17 23:57:50

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-17
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/673175055/4a59c952-e589-4c58-822a-318856987d5b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T235724Z&X-Amz-Expires=300&X-Amz-Signature=5dce7604b9fa6208a5d90e1ce317ebc46c35ac65e8c9853e95181bff67f3b50c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=673175055&response-content-disposition=attachment%3B%20filename%3DRelease.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.9 MB (1850783 bytes)

  2. Hash

    14b397954778c4eb62515af3377a964a

    08036d759d45c293dd19f1b6ac246d8a9dbcabd9

  1. Archive (7)

  2. FilenameMd5File type
    SubZero Spoofer.exe
    4041fd309b1bcd33019394b0a00dbc30
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    SubZero Spoofer.pdb
    5c698c176ef99aedac20ed84e213bdbf
    Microsoft Roslyn C# debugging symbols version 1.0
    SubZero Spoofer.runtimeconfig.json
    d720176a229e9d969b40fabeb0baf62e
    JSON text data
    System.Runtime.WindowsRuntime.dll
    0198a79063c865ed21c95b7400ddd9fc
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Runtime.WindowsRuntime.UI.Xaml.dll
    7141c72e54fe9a7ed39ef89814de67d9
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    SubZero Spoofer.deps.json
    e59a7f51fc845b26476ba7cdd7bb0e94
    JSON text data
    SubZero Spoofer.dll
    8b379b5a89444d79466ea1535136d54b
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/paysonism/SubZero-Spoofer/releases/download/v1.0.2/Release.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/673175055/4a59c952-e589-4c58-822a-318856987d5b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T235724Z&X-Amz-Expires=300&X-Amz-Signature=5dce7604b9fa6208a5d90e1ce317ebc46c35ac65e8c9853e95181bff67f3b50c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=673175055&response-content-disposition=attachment%3B%20filename%3DRelease.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK1.9 MB