Report Overview

  1. Submitted URL

    github.com/safeplayer/safeplayer/raw/main/%D7%94%D7%AA%D7%A7%D7%A0%D7%AA%20%D7%94%D7%A0%D7%92%D7%9F%20%D7%94%D7%9E%D7%95%D7%92%D7%9F.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 01:36:37

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
raw.githubusercontent.com358022014-02-062014-03-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/safeplayer/safeplayer/main/%D7%94%D7%AA%D7%A7%D7%A0%D7%AA%20%D7%94%D7%A0%D7%92%D7%9F%20%D7%94%D7%9E%D7%95%D7%92%D7%9F.exe

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 3 sections

    Size

    7.9 MB (7903974 bytes)

  2. Hash

    1fd7a349f3abb6787f3b75df112f4456

    f024983c8eea8190c4e020478ca110a76da69c18

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/safeplayer/safeplayer/raw/main/%D7%94%D7%AA%D7%A7%D7%A0%D7%AA%20%D7%94%D7%A0%D7%92%D7%9F%20%D7%94%D7%9E%D7%95%D7%92%D7%9F.exe
140.82.121.4302 Found0 B
raw.githubusercontent.com/safeplayer/safeplayer/main/%D7%94%D7%AA%D7%A7%D7%A0%D7%AA%20%D7%94%D7%A0%D7%92%D7%9F%20%D7%94%D7%9E%D7%95%D7%92%D7%9F.exe
185.199.109.133200 OK7.9 MB