Report Overview

  1. Submitted URL

    github.com/AlNyak/Test/raw/main/testingg.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-17 06:05:03

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    11

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
raw.githubusercontent.com358022014-02-062014-03-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/AlNyak/Test/main/testingg.exeDetects malware sample from Burning Umbrella report - Generic Winnti Rule
mediumraw.githubusercontent.com/AlNyak/Test/main/testingg.exeDetects malware from disclosed CN malware set
mediumraw.githubusercontent.com/AlNyak/Test/main/testingg.exeDetect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
mediumraw.githubusercontent.com/AlNyak/Test/main/testingg.exeWindows.Trojan.Njrat
mediumraw.githubusercontent.com/AlNyak/Test/main/testingg.exeWindows.Trojan.Njrat

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/AlNyak/Test/main/testingg.exe

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 2 sections

    Size

    95 kB (95232 bytes)

  2. Hash

    87301d7789d34f5f9e2d497b4d9b8f88

    b65a76d11f1d2e44d6f5113cf0212bc36abb17b1

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects malware sample from Burning Umbrella report - Generic Winnti Rule
    Public Nextron YARA rulesmalware
    Detects malware from disclosed CN malware set
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Njrat
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Njrat
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/AlNyak/Test/raw/main/testingg.exe
140.82.121.3302 Found0 B
raw.githubusercontent.com/AlNyak/Test/main/testingg.exe
185.199.108.133200 OK95 kB