Report Overview

  1. Submitted URL

    github.com/facebook/watchman/releases/download/v2023.04.10.00/watchman-v2023.04.10.00-windows.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 12:23:10

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/6930489/beeedac6-351c-4a90-9ed4-b80124f42066?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T122241Z&X-Amz-Expires=300&X-Amz-Signature=ce0762861a52e91666dcfc711c6453ddf75fe7d753ca0958168c0efd97fde938&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=6930489&response-content-disposition=attachment%3B%20filename%3Dwatchman-v2023.04.10.00-windows.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    9.3 MB (9302110 bytes)

  2. Hash

    4e1e1e586cc6f28b0bca9aa26012d59f

    ff182f57057a31b579f37dc2dcc057308aa82724

  1. Archive (10)

  2. FilenameMd5File type
    eledo-pty-bridge.exe
    2eb6df4ede8941da578aee652f54e550
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    gflags.dll
    44216b63b44ce41390aa5334b2b88727
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 9 sections
    glog.dll
    a26d9e2cde998cf55430154c86cedbbe
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 9 sections
    libcrypto-1_1.dll
    520ce0aa22ccd0f253d92535f1a4ce1d
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
    watchman.exe
    b501e7e8bacdd5fb1e4ac043c0e1b6f0
    PE32+ executable (console) x86-64, for MS Windows, 9 sections
    watchmanctl.exe
    8dd72974e0775d2282d19115b973c9cb
    PE32+ executable (console) x86-64, for MS Windows, 5 sections
    watchman-diag.exe
    d4b6adf0576daa3044e382be77eae1f7
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    watchman-make.exe
    f7d3f8d7ca5e260666b790e774d30f68
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    watchman-replicate-subscription.exe
    2e908e9e1de5c71448f032e5a37bcb6a
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    watchman-wait.exe
    c5dd91065bcf27a733c8db84ad8e1112
    PE32+ executable (console) x86-64, for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/facebook/watchman/releases/download/v2023.04.10.00/watchman-v2023.04.10.00-windows.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/6930489/beeedac6-351c-4a90-9ed4-b80124f42066?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T122241Z&X-Amz-Expires=300&X-Amz-Signature=ce0762861a52e91666dcfc711c6453ddf75fe7d753ca0958168c0efd97fde938&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=6930489&response-content-disposition=attachment%3B%20filename%3Dwatchman-v2023.04.10.00-windows.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK9.3 MB