Report Overview

  1. Submitted URL

    github.com/facebook/watchman/releases/download/v2024.04.15.00/watchman-v2024.04.15.00-windows.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 04:35:38

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-15

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/6930489/e580231b-611b-41d2-8919-45643fdad49c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T043507Z&X-Amz-Expires=300&X-Amz-Signature=35d5b117ccfa55efebaa2b1948a8664713198d7fed3213e6ee7a1704be7ad910&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=6930489&response-content-disposition=attachment%3B%20filename%3Dwatchman-v2024.04.15.00-windows.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    9.7 MB (9724429 bytes)

  2. Hash

    67bd3b2df6c472d815424f3ffd9ded5a

    bd46cfe0dad9e0e4418651a13f8b06de3b27e398

  1. Archive (10)

  2. FilenameMd5File type
    eledo-pty-bridge.exe
    0ffbc4228e6a9629924a3b42ef5aa5de
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    gflags.dll
    d7b9d399f913224ccdc5bfbce751768f
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 9 sections
    glog.dll
    4e388f0094250c5864c41c7947bac62a
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 9 sections
    libcrypto-1_1.dll
    dab16041591ff1cad0f502259ee83641
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
    watchman-diag.exe
    375a56ae138fe75f781c1afececfe41f
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    watchman-make.exe
    df34a075f108d36c7b334452de06dd6b
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    watchman-replicate-subscription.exe
    ad508cf444242cc63b9c93747a563a34
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    watchman-wait.exe
    e11c99bb651758fb472aaf0367aae057
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    watchman.exe
    3e6ae0b82e70e1f85d08b882082c59cb
    PE32+ executable (console) x86-64, for MS Windows, 9 sections
    watchmanctl.exe
    2133f5a13d2f6e9111f0df6c2078f9ba
    PE32+ executable (console) x86-64, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/facebook/watchman/releases/download/v2024.04.15.00/watchman-v2024.04.15.00-windows.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/6930489/e580231b-611b-41d2-8919-45643fdad49c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T043507Z&X-Amz-Expires=300&X-Amz-Signature=35d5b117ccfa55efebaa2b1948a8664713198d7fed3213e6ee7a1704be7ad910&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=6930489&response-content-disposition=attachment%3B%20filename%3Dwatchman-v2024.04.15.00-windows.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK9.7 MB