Report Overview

  1. Submitted URL

    github.com/Zusyaku/Malware-Collection-Part-2/raw/main/Antivirus.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-24 06:29:22

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-04-22
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/Zusyaku/Malware-Collection-Part-2/main/Antivirus.exeDetect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/Zusyaku/Malware-Collection-Part-2/main/Antivirus.exe

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections

    Size

    2.1 MB (2066944 bytes)

  2. Hash

    c7e9746b1b039b8bd1106bca3038c38f

    cb93ac887876bafe39c5f9aa64970d5e747fb191

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Zusyaku/Malware-Collection-Part-2/raw/main/Antivirus.exe
140.82.121.4302 Found0 B
raw.githubusercontent.com/Zusyaku/Malware-Collection-Part-2/main/Antivirus.exe
185.199.108.133200 OK2.1 MB