Report Overview

  1. Submitted URL

    github.com/dwadaxwad/dvsv/releases/download/sdv/WatchNew.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2023-01-29 23:21:55

    Access

  4. Website Title

  5. Final URL

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
firefox.settings.services.mozilla.com8672020-06-04T22:08:41Z2023-03-13T05:09:10Z
contile.services.mozilla.com11142021-05-27T20:32:35Z2023-03-13T05:09:13Z
ocsp.digicert.com862012-05-21T09:02:23Z2023-03-13T06:00:13Z
content-signature-2.cdn.mozilla.net11522020-11-03T13:26:46Z2023-03-13T05:09:35Z
github.com14232016-07-13T12:28:22Z2023-03-13T05:59:17Z
objects.githubusercontent.com1340602021-11-01T22:34:29Z2023-03-13T08:00:39Z
push.services.mozilla.com21402014-10-24T10:27:06Z2023-03-13T05:09:14Z
img-getpocket.cdn.mozilla.net16312018-06-22T01:36:00Z2023-03-13T05:09:16Z
r3.o.lencr.org3442020-12-02T09:52:13Z2023-03-13T05:09:07Z

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

OpenPhish

No alerts detected


PhishTank

No alerts detected


Fortinet's Web Filter
SeverityIndicatorAlert
mediumgithub.com/dwadaxwad/dvsv/releases/download/sdv/WatchNew.exeMalware

mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/546842786/e310ab41-28e4-4e95-b66c-762d9a65dd07?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20230129%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20230129T232145Z&X-Amz-Expires=300&X-Amz-Signature=22a3b7747fdf4b5f02d9b3d3cd72aa1c86a662610ab43dddd4b8c9403726580e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=546842786&response-content-disposition=attachment%3B%20filename%3DWatchNew.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows\012- data

    Size

    64 kB (63488 bytes)

  2. Hash

    e72d497c94bb1ed882ac98931f70e82e

    85c2c44e4addbdde87b49b33e252772126f9544e

    Detections

    AnalyzerVerdictAlert
    VirusTotal51/69

JavaScript (0)

HTTP Transactions (23)

URLIPResponseSize
ocsp.digicert.com/
93.184.220.29200 OK312 B
r3.o.lencr.org/
23.33.119.27200 OK503 B
r3.o.lencr.org/
23.33.119.27200 OK503 B
firefox.settings.services.mozilla.com/v1/
35.241.9.150200 OK939 B
r3.o.lencr.org/
23.33.119.27200 OK503 B
content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-2023-02-28-18-04-20.chain
34.160.144.191200 OK5.3 kB
contile.services.mozilla.com/v1/tiles
34.117.237.239200 OK12 B
github.com/dwadaxwad/dvsv/releases/download/sdv/WatchNew.exe
140.82.121.3302 Found0 B
firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US
35.241.9.150200 OK329 B
r3.o.lencr.org/
23.33.119.27200 OK503 B
objects.githubusercontent.com/github-production-release-asset-2e65be/546842786/e310ab41-28e4-4e95-b66c-762d9a65dd07?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20230129%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20230129T232145Z&X-Amz-Expires=300&X-Amz-Signature=22a3b7747fdf4b5f02d9b3d3cd72aa1c86a662610ab43dddd4b8c9403726580e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=546842786&response-content-disposition=attachment%3B%20filename%3DWatchNew.exe&response-content-type=application%2Foctet-stream
185.199.109.133200 OK64 kB
push.services.mozilla.com/
54.148.77.40101 Switching Protocols0 B
r3.o.lencr.org/
23.33.119.27200 OK503 B
r3.o.lencr.org/
23.33.119.27200 OK503 B
r3.o.lencr.org/
23.33.119.27200 OK503 B
r3.o.lencr.org/
23.33.119.27200 OK503 B
r3.o.lencr.org/
23.33.119.27200 OK503 B
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F55e9b24d-3c7c-46d8-89b7-084483cc3d1d.jpeg
34.120.237.76200 OK12 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F72e6599c-6a41-4dd2-a346-b15fa84cb20a.jpeg
34.120.237.76200 OK11 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fd9a423a9-16ee-4e3f-b9b4-34f6a469aba9.jpeg
34.120.237.76200 OK9.2 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F4cd82b56-3d58-4627-91e3-41d3555a724a.jpeg
34.120.237.76200 OK5.7 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F80079413-a219-4943-96b4-3e14e10bb5ba.jpeg
34.120.237.76200 OK7.2 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fbb138c2a-a013-4652-92e0-920b0ab6d6fa.jpeg
34.120.237.76200 OK5.9 kB