Report Overview

  1. Submitted URL

    github.com/webview/webview_deno/releases/download/0.8.0/WebView2Loader.dll

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 11:59:16

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/245254578/185835e9-bf62-40e2-8196-4cab2b801f7c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T115851Z&X-Amz-Expires=300&X-Amz-Signature=0e6336348fdf02caad9fea6a730e7916b07da02fc523a7ee971d30839b7fb661&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=245254578&response-content-disposition=attachment%3B%20filename%3DWebView2Loader.dll&response-content-type=application%2Foctet-streamfiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/245254578/185835e9-bf62-40e2-8196-4cab2b801f7c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T115851Z&X-Amz-Expires=300&X-Amz-Signature=0e6336348fdf02caad9fea6a730e7916b07da02fc523a7ee971d30839b7fb661&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=245254578&response-content-disposition=attachment%3B%20filename%3DWebView2Loader.dll&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (DLL) (console) x86-64, for MS Windows, 10 sections

    Size

    141 kB (141224 bytes)

  2. Hash

    72cc22cbdee3a60c042d0eacfac7fed9

    cbefaaea857fecd3efc42e983b63f91f0fef6f96

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/webview/webview_deno/releases/download/0.8.0/WebView2Loader.dll
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/245254578/185835e9-bf62-40e2-8196-4cab2b801f7c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T115851Z&X-Amz-Expires=300&X-Amz-Signature=0e6336348fdf02caad9fea6a730e7916b07da02fc523a7ee971d30839b7fb661&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=245254578&response-content-disposition=attachment%3B%20filename%3DWebView2Loader.dll&response-content-type=application%2Foctet-stream
185.199.110.133200 OK141 kB