Report Overview

  1. Submitted URL

    raw.githubusercontent.com/AlNyak/Test/main/testingg.exe

  2. IP

    185.199.110.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-04-16 14:59:59

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    10

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/AlNyak/Test/main/testingg.exeDetects malware sample from Burning Umbrella report - Generic Winnti Rule
mediumraw.githubusercontent.com/AlNyak/Test/main/testingg.exeDetects malware from disclosed CN malware set
mediumraw.githubusercontent.com/AlNyak/Test/main/testingg.exeDetect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
mediumraw.githubusercontent.com/AlNyak/Test/main/testingg.exeWindows.Trojan.Njrat
mediumraw.githubusercontent.com/AlNyak/Test/main/testingg.exeWindows.Trojan.Njrat

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/AlNyak/Test/main/testingg.exe

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 2 sections

    Size

    95 kB (95232 bytes)

  2. Hash

    c9efdf8bc13d73082fa13eacf4e0eaed

    7ca373ba23aacb4fec061504f6947029eed9b780

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects malware sample from Burning Umbrella report - Generic Winnti Rule
    Public Nextron YARA rulesmalware
    Detects malware from disclosed CN malware set
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Njrat
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Njrat

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/AlNyak/Test/main/testingg.exe
185.199.110.133200 OK95 kB