Report Overview

  1. Submitted URL

    raw.githubusercontent.com/wdfiles/setupfiles/main/x.exe

  2. IP

    185.199.108.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-04-20 16:20:47

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/wdfiles/setupfiles/main/x.exe

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections

    Size

    399 kB (398848 bytes)

  2. Hash

    0f55496aa73713b80ef1b60aa79a773e

    2138dcc5c303d5dc5ac0fbb2861f68ac8fbfc4c4

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/wdfiles/setupfiles/main/x.exe
185.199.111.133200 OK399 kB