Report Overview

  1. Visited public
    2025-03-08 10:36:02
    Tags
  2. URL

    github.com/irusanov/ZenTimings/releases/download/v1.35/ZenTimings_v1.35.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012025-03-05
github.com14232007-10-092016-07-132025-03-05

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/235689342/2c0cf6ad-d319-474f-bbf3-ba5f4f9ce791?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250308%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250308T103543Z&X-Amz-Expires=300&X-Amz-Signature=c57eb343ec15f0a40d75215e6e4bb79258cdb5d06f1b8577f90c57ed54ac14e5&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DZenTimings_v1.35.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    515 kB (514599 bytes)

  2. Hash

    92fc819484b46521c297a4e033c95d2c

    8d54983f6869b1fceb7169c3eec63979f87ba959

  1. Archive (16)

  2. FilenameMd5File type
    AdonisUI.ClassicTheme.dll
    8a1b183bca062f48402c74f2daba7b92
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    AdonisUI.dll
    3d4c8b6aad28ec574e56ccda22b34ef3
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    AutoUpdater.NET.dll
    84f820972ce561372769d35f91dc55d7
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Changelog.txt
    90729827f0426a6204dc0141ef8addbd
    ASCII text, with CRLF line terminators
    InpOut.LICENSE.txt
    d10882c9b489059e7e485c872e2916e5
    ASCII text, with CRLF line terminators
    inpoutx64.dll
    ac0c3ae82ec0764c605fa59e7bf05614
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    README.txt
    5495048882fa81785072cfa0779d2ea2
    ASCII text
    remove_inpoutx64.reg
    732e8a2b791f2f3306e19c5f78519ce2
    Windows Registry little-endian text (Win2K or above)
    uninstall_inpoutx64_driver(run_as_admin).bat
    6dfa7a1f78c9d9f2a4dc5d0e5ad477af
    DOS batch file, ASCII text, with CRLF line terminators
    WinIo32.dll
    3d6d4fc73df2bc1cb980737db7251cdd
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    WinIo32.LICENSE.txt
    c452d5b4ac02c468e641bb9685c635dc
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    WinIo32.sys
    1f93d39b9a239bdd3c2254c3777c7499
    PE32 executable (native) Intel 80386, for MS Windows, 5 sections
    WinRing0.LICENSE.txt
    59559569e24b787978516061e940f70f
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    ZenStates-Core.dll
    8e129b0f84ef93fce0a01ce331c25059
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ZenTimings.exe
    6e166b185e0618781f4c299d1038f75d
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    ZenTimings.exe.config
    6f7284c04bcd068f1925c9add63b6a7f
    XML 1.0 document, ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects vulnerable driver mentioned in LOLDrivers project using VersionInfo values from the PE header - inpoutx64.sys
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
objects.githubusercontent.com/github-production-release-asset-2e65be/235689342/2c0cf6ad-d319-474f-bbf3-ba5f4f9ce791?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250308%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250308T103543Z&X-Amz-Expires=300&X-Amz-Signature=c57eb343ec15f0a40d75215e6e4bb79258cdb5d06f1b8577f90c57ed54ac14e5&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DZenTimings_v1.35.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK515 kB
github.com/irusanov/ZenTimings/releases/download/v1.35/ZenTimings_v1.35.zip
140.82.121.3302 Found515 kB