Report Overview

  1. Submitted URL

    dl.wawapp.net/windows/latest/wawa20.exe

  2. IP

    216.24.181.5

    ASN

    #21887 FIBER-LOGIC

  3. Submitted

    2024-04-20 09:34:53

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
dl.wawapp.netunknown2022-03-172023-03-202023-11-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    dl.wawapp.net/windows/latest/wawa20.exe

  2. IP

    216.24.181.5

  3. ASN

    #21887 FIBER-LOGIC

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive, 5 sections

    Size

    16 MB (15458995 bytes)

  2. Hash

    2f58b9dae8c8249237d17eb265b0f607

    7c929125c18a5bd19658dc342289ec95bb6d025b

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
dl.wawapp.net/windows/latest/wawa20.exe
216.24.181.5200 OK16 MB