Report Overview

  1. Submitted URL

    github.com/webview/webview_deno/releases/download/0.8.0/webview.dll

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 11:59:13

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-05-09
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/245254578/4688a24f-7c7f-4dbe-9d86-65abb3c00711?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T115848Z&X-Amz-Expires=300&X-Amz-Signature=5b0d2f8506037a736924e50d8ddef0d2d4a7cb707ebcd2a86e22c3c34409a956&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=245254578&response-content-disposition=attachment%3B%20filename%3Dwebview.dll&response-content-type=application%2Foctet-streamfiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/245254578/4688a24f-7c7f-4dbe-9d86-65abb3c00711?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T115848Z&X-Amz-Expires=300&X-Amz-Signature=5b0d2f8506037a736924e50d8ddef0d2d4a7cb707ebcd2a86e22c3c34409a956&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=245254578&response-content-disposition=attachment%3B%20filename%3Dwebview.dll&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections

    Size

    183 kB (183296 bytes)

  2. Hash

    c10ca5725bad5ad29021876dddbf7f67

    2778eb450b15b17ad128bb5d49d9bc71c3412da4

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/webview/webview_deno/releases/download/0.8.0/webview.dll
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/245254578/4688a24f-7c7f-4dbe-9d86-65abb3c00711?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T115848Z&X-Amz-Expires=300&X-Amz-Signature=5b0d2f8506037a736924e50d8ddef0d2d4a7cb707ebcd2a86e22c3c34409a956&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=245254578&response-content-disposition=attachment%3B%20filename%3Dwebview.dll&response-content-type=application%2Foctet-stream
185.199.110.133200 OK183 kB