Report Overview

  1. Submitted URL

    github.com/tsl0922/ttyd/releases/download/1.7.7/ttyd.win32.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 23:02:44

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/68063511/528dda7f-e875-4260-b374-4a866fc6168a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T230219Z&X-Amz-Expires=300&X-Amz-Signature=a60aec461de51c8d757dbc02fc3a8b4d04c434aede51eddf364f865781cecb0c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=68063511&response-content-disposition=attachment%3B%20filename%3Dttyd.win32.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections

    Size

    1.4 MB (1409024 bytes)

  2. Hash

    416d1df2dec238c30547a9c89d1ce78f

    0cd03bd231d464fb93798664cd7a9897215ca95e

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/tsl0922/ttyd/releases/download/1.7.7/ttyd.win32.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/68063511/528dda7f-e875-4260-b374-4a866fc6168a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T230219Z&X-Amz-Expires=300&X-Amz-Signature=a60aec461de51c8d757dbc02fc3a8b4d04c434aede51eddf364f865781cecb0c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=68063511&response-content-disposition=attachment%3B%20filename%3Dttyd.win32.exe&response-content-type=application%2Foctet-stream
185.199.109.133200 OK1.4 MB