Report Overview

  1. Submitted URL

    github.com/HackwarDev/GlobalNet/raw/main/Files/Pc/User%20OOBE%20Broker.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 14:23:54

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    7

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
raw.githubusercontent.com358022014-02-062014-03-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/HackwarDev/GlobalNet/main/Files/Pc/User%20OOBE%20Broker.exeDetects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
mediumraw.githubusercontent.com/HackwarDev/GlobalNet/main/Files/Pc/User%20OOBE%20Broker.exeDetect PE files compiled with PyInstaller with AntiDecompilation string. Observed in GlobalNet botnet campaign.
mediumraw.githubusercontent.com/HackwarDev/GlobalNet/main/Files/Pc/User%20OOBE%20Broker.exeIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/HackwarDev/GlobalNet/main/Files/Pc/User%20OOBE%20Broker.exe

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections

    Size

    17 MB (17331701 bytes)

  2. Hash

    21f57e534a0adc7765d6eeb22ec5bd74

    43baaefa89366a2ab42e1ad30fdffcebeb81d00a

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
    YARAhub by abuse.chmalware
    Detect PE files compiled with PyInstaller with AntiDecompilation string. Observed in GlobalNet botnet campaign.
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/HackwarDev/GlobalNet/raw/main/Files/Pc/User%20OOBE%20Broker.exe
140.82.121.3302 Found0 B
raw.githubusercontent.com/HackwarDev/GlobalNet/main/Files/Pc/User%20OOBE%20Broker.exe
185.199.109.133200 OK17 MB