Report Overview

  1. Submitted URL

    github.com/slowscript/warpinator-windows/releases/download/v0.4.1/warpinator-windows_0.4.1.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 18:39:29

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    9

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/426797613/590f2287-7b26-451e-8242-99444e5c6ad3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T183856Z&X-Amz-Expires=300&X-Amz-Signature=f847292f3196daed8de4e4c3670bce9ceec2afe73e212b40cd1dc58823b9faa2&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=426797613&response-content-disposition=attachment%3B%20filename%3Dwarpinator-windows_0.4.1.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    9.6 MB (9621841 bytes)

  2. Hash

    6e4cf14d612f090e452b0effd4ac2d1c

    5b5b127a6ac9761eb5575096bdb491f67e529311

  1. Archive (24)

  2. FilenameMd5File type
    BouncyCastle.Crypto.dll
    f0b3e112ce4807a28e2b5d66a840ed7f
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Common.Logging.Core.dll
    314445e176cd8ccfe3cf274c263e2cdc
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Common.Logging.dll
    9d7f9e7a508452626cc8a4a735a65819
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Warpinator.resources.dll
    0363b5e850820c1f219d40b6dce2c922
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Warpinator.resources.dll
    aac15b2d7b2a0c70d4115334ddc2e2a3
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Warpinator.resources.dll
    7e1e781b18843cf79acdaab6d6f92133
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Google.Protobuf.dll
    54aeb9bdbcaa96811db6d02a620d2229
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Grpc.Core.Api.dll
    68528bfb3cf84503766efb6a3921b7a0
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Grpc.Core.dll
    6155b91228d88a0cfff0e8f32942e772
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    grpc_csharp_ext.x64.dll
    865c7d285d665fe4d9fb672b111dd54d
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 10 sections
    grpc_csharp_ext.x86.dll
    5375b505f0463930ee8ea2254b477deb
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 9 sections
    Warpinator.resources.dll
    b122d180b7829ff179a9f64573f5368a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Makaretu.Dns.dll
    d49b554f25a2a25db9c77edf47bd6f2d
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Makaretu.Dns.Multicast.dll
    30efcd9529ddac02064709399abd28da
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    NaCl.dll
    bad03fb293dca7cdf127695dc3f88285
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    SimpleBase.dll
    1e032309d146e835f300c36821424d70
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Buffers.dll
    ecdfe8ede869d2ccc6bf99981ea96400
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Memory.dll
    f09441a1ee47fb3e6571a3a448e05baf
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Net.IPNetwork.dll
    58ab53768a6e18b113ef95f796208c4a
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Numerics.Vectors.dll
    aaa2cbf14e06e9d3586d8a4ed455db33
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.Runtime.CompilerServices.Unsafe.dll
    c610e828b54001574d86dd2ed730e392
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    System.ValueTuple.dll
    8c9424e37a28db7d70e7d52f0df33cf8
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Warpinator.exe
    88f652b3136c9fe9e72dda94a10f7ac5
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Warpinator.exe.config
    a3b4cbcbef54c848a880554396c89bdd
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/slowscript/warpinator-windows/releases/download/v0.4.1/warpinator-windows_0.4.1.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/426797613/590f2287-7b26-451e-8242-99444e5c6ad3?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T183856Z&X-Amz-Expires=300&X-Amz-Signature=f847292f3196daed8de4e4c3670bce9ceec2afe73e212b40cd1dc58823b9faa2&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=426797613&response-content-disposition=attachment%3B%20filename%3Dwarpinator-windows_0.4.1.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK9.6 MB