Report Overview

  1. Submitted URL

    github.com/vi/websocat/releases/download/v1.8.0/websocat_win32.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-18 06:32:12

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/74579985/878bd980-9e25-11eb-8d33-8b69cfb53df6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T063146Z&X-Amz-Expires=300&X-Amz-Signature=cb4e75264cf445e5ad1688d133ec503cc8053230955bf7394cc06491b7460185&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=74579985&response-content-disposition=attachment%3B%20filename%3Dwebsocat_win32.exe&response-content-type=application%2Foctet-streammeth_get_eip

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/74579985/878bd980-9e25-11eb-8d33-8b69cfb53df6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T063146Z&X-Amz-Expires=300&X-Amz-Signature=cb4e75264cf445e5ad1688d133ec503cc8053230955bf7394cc06491b7460185&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=74579985&response-content-disposition=attachment%3B%20filename%3Dwebsocat_win32.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections

    Size

    717 kB (717085 bytes)

  2. Hash

    49752615c98555b35a395348e6e94e6c

    b5ab0b2ef0f16a77e343d2c34cd6172ca2973e34

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/vi/websocat/releases/download/v1.8.0/websocat_win32.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/74579985/878bd980-9e25-11eb-8d33-8b69cfb53df6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T063146Z&X-Amz-Expires=300&X-Amz-Signature=cb4e75264cf445e5ad1688d133ec503cc8053230955bf7394cc06491b7460185&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=74579985&response-content-disposition=attachment%3B%20filename%3Dwebsocat_win32.exe&response-content-type=application%2Foctet-stream
185.199.108.133200 OK717 kB