Report Overview

  1. Submitted URL

    raw.githubusercontent.com/win-evil/servicess/main/services.exe

  2. IP

    185.199.109.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-04-20 02:10:42

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    17

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/win-evil/servicess/main/services.exeDetects Codoso APT Gh0st Malware
mediumraw.githubusercontent.com/win-evil/servicess/main/services.exeDetects Codoso APT Gh0st Malware
mediumraw.githubusercontent.com/win-evil/servicess/main/services.exeDetects Encrial credential stealer malware
mediumraw.githubusercontent.com/win-evil/servicess/main/services.exeDetect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
mediumraw.githubusercontent.com/win-evil/servicess/main/services.exeDetects AveMaria RAT a.k.a. WarZone
mediumraw.githubusercontent.com/win-evil/servicess/main/services.exemeth_peb_parsing
mediumraw.githubusercontent.com/win-evil/servicess/main/services.exeIdentifies AveMaria aka WarZone RAT.
mediumraw.githubusercontent.com/win-evil/servicess/main/services.exeWindows.Trojan.AveMaria

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/win-evil/servicess/main/services.exe

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections

    Size

    194 kB (194048 bytes)

  2. Hash

    a95b456e7a4df8bba5c4d1cf94203aca

    2a5d293b185ed40ca3f9167f9a5d22daaf645074

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects Codoso APT Gh0st Malware
    Public Nextron YARA rulesmalware
    Detects Codoso APT Gh0st Malware
    Public Nextron YARA rulesmalware
    Detects Encrial credential stealer malware
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    YARAhub by abuse.chmalware
    Detects AveMaria RAT a.k.a. WarZone
    YARAhub by abuse.chmalware
    meth_peb_parsing
    Public InfoSec YARA rulesmalware
    Identifies AveMaria aka WarZone RAT.
    Elastic Security YARA Rulesmalware
    Windows.Trojan.AveMaria
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/win-evil/servicess/main/services.exe
185.199.109.133200 OK194 kB