Report Overview

  1. Submitted URL

    github.com/Abraham3210/bitcoin/releases/download/New/lab.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2023-03-21 10:01:30

    Access

    public

  4. Website Title

  5. Final URL

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232016-07-13T12:28:22Z2023-03-25T12:17:26Z
objects.githubusercontent.com1340602021-11-01T22:34:29Z2023-03-25T08:00:52Z
push.services.mozilla.com21402014-10-24T10:27:06Z2023-03-26T05:10:29Z
ocsp.digicert.com862012-05-21T09:02:23Z2023-03-26T05:18:47Z
firefox.settings.services.mozilla.com8672020-06-04T22:08:41Z2023-03-25T18:14:26Z
content-signature-2.cdn.mozilla.net11522020-11-03T13:26:46Z2023-03-26T05:11:12Z
contile.services.mozilla.com11142021-05-27T20:32:35Z2023-03-26T05:11:59Z
img-getpocket.cdn.mozilla.net16312018-06-22T01:36:00Z2023-03-26T05:09:08Z
r3.o.lencr.org3442020-12-02T09:52:13Z2023-03-25T18:12:03Z

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

OpenPhish

No alerts detected


PhishTank

No alerts detected


Fortinet's Web Filter
SeverityIndicatorAlert
mediumgithub.com/Abraham3210/bitcoin/releases/download/New/lab.exeMalware

mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/570000088/9d1dbd8f-ad4a-4044-9088-5c740bf6382b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20230321%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20230321T100119Z&X-Amz-Expires=300&X-Amz-Signature=985e3ec81c59f707330244670644cf2342a96ba56dc782fe46fa2df84e586dd5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=570000088&response-content-disposition=attachment%3B%20filename%3Dlab.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows\012- data

    Size

    191 kB (190976 bytes)

  2. Hash

    746bacf7a1977e9cd4228989a0287862

    ef4785397069ec19c0f7e60771a51d1949b05ea6

    Detections

    AnalyzerVerdictAlert
    VirusTotal54/72

JavaScript (0)

HTTP Transactions (21)

URLIPResponseSize
ocsp.digicert.com/
192.229.221.95200 OK314 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
firefox.settings.services.mozilla.com/v1/
35.241.9.150200 OK939 B
content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-2023-04-30-16-53-14.chain
34.160.144.191200 OK5.3 kB
contile.services.mozilla.com/v1/tiles
34.117.237.239200 OK12 B
github.com/Abraham3210/bitcoin/releases/download/New/lab.exe
140.82.121.4302 Found0 B
firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US
35.241.9.150200 OK329 B
objects.githubusercontent.com/github-production-release-asset-2e65be/570000088/9d1dbd8f-ad4a-4044-9088-5c740bf6382b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20230321%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20230321T100119Z&X-Amz-Expires=300&X-Amz-Signature=985e3ec81c59f707330244670644cf2342a96ba56dc782fe46fa2df84e586dd5&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=570000088&response-content-disposition=attachment%3B%20filename%3Dlab.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK191 kB
r3.o.lencr.org/
23.36.76.226200 OK503 B
push.services.mozilla.com/
34.215.11.44101 Switching Protocols0 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F59eb1d88-9afd-445f-bf6b-f7edc71a4aff.jpeg
34.120.237.76200 OK9.5 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F3db1704b-1ecd-4198-a98e-0353d4671a5c.jpeg
34.120.237.76200 OK8.2 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F074a4e20-c43f-4c99-8ce9-d5a9c6cec458.jpeg
34.120.237.76200 OK6.9 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fde16c1fb-8973-46d5-a440-8527888510e4.jpeg
34.120.237.76200 OK5.1 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F7c02b9c1-0ea5-472c-95e9-5fcd5cf9d11d.jpeg
34.120.237.76200 OK7.7 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fb2ad5022-7f23-468e-8e1f-6388d8cc9db8.jpeg
34.120.237.76200 OK6.5 kB