Report Overview

  1. Submitted URL

    github.com/bytecodealliance/wasmtime/releases/download/dev/wasmtime-dev-x86_64-windows.msi

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 16:59:12

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/101767772/a91aa75c-9a3a-4fba-a337-d536c4e915ff?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T165846Z&X-Amz-Expires=300&X-Amz-Signature=a396140aeddaacedef97a5473d193a529d298d1550137fda60db626503652c57&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=101767772&response-content-disposition=attachment%3B%20filename%3Dwasmtime-dev-x86_64-windows.msi&response-content-type=application%2Foctet-streamDetect files is `SliverFox` malware

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/101767772/a91aa75c-9a3a-4fba-a337-d536c4e915ff?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T165846Z&X-Amz-Expires=300&X-Amz-Signature=a396140aeddaacedef97a5473d193a529d298d1550137fda60db626503652c57&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=101767772&response-content-disposition=attachment%3B%20filename%3Dwasmtime-dev-x86_64-windows.msi&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Wasmtime, Author: Crane Station, Keywords: Installer, Comments: This installer database contains the logic and data required to install Wasmtime., Template: x64;1033, Revision Number: {3E6A0CDA-0466-412D-87D4-6C96F67B4AD9}, Create Time/Date: Tue May 7 15:34:52 2024, Last Saved Time/Date: Tue May 7 15:34:52 2024, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2

    Size

    8.9 MB (8912896 bytes)

  2. Hash

    a72a419d1f5df7799e3ea24599bccd27

    d2564a70a14ef344df8b27829ae1d66ee9d874f1

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files is `SliverFox` malware

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/bytecodealliance/wasmtime/releases/download/dev/wasmtime-dev-x86_64-windows.msi
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/101767772/a91aa75c-9a3a-4fba-a337-d536c4e915ff?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T165846Z&X-Amz-Expires=300&X-Amz-Signature=a396140aeddaacedef97a5473d193a529d298d1550137fda60db626503652c57&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=101767772&response-content-disposition=attachment%3B%20filename%3Dwasmtime-dev-x86_64-windows.msi&response-content-type=application%2Foctet-stream
185.199.109.133200 OK8.9 MB