Report Overview

  1. Submitted URL

    raw.githubusercontent.com/TheShadowsHackers/iadadd/main/injector.exe

  2. IP

    185.199.110.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-04-24 22:58:24

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/TheShadowsHackers/iadadd/main/injector.exeDetect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/TheShadowsHackers/iadadd/main/injector.exe

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    219 kB (218624 bytes)

  2. Hash

    1fc173bd6823b644a50f575735cc1755

    c14ee38b06133bea60485a4e07625582d26bf1f5

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/TheShadowsHackers/iadadd/main/injector.exe
185.199.110.133200 OK219 kB