Report Overview

  1. Submitted URL

    raw.githubusercontent.com/froxyhvh/dd/main/817963767.exe

  2. IP

    185.199.111.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-04-19 21:24:52

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/froxyhvh/dd/main/817963767.exefiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/froxyhvh/dd/main/817963767.exe

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections

    Size

    745 kB (744664 bytes)

  2. Hash

    eeec638f7d986f2f59a0fe36067e2e67

    bc489a1d11c821de973e3a70b9071025ef7e98d2

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/froxyhvh/dd/main/817963767.exe
185.199.108.133200 OK745 kB