Report Overview

  1. Submitted URL

    github.com/Wu-Patrick/-1.1/raw/master/MOOC%E5%B0%8F%E8%AF%BE%E5%A0%821.0.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-29 13:48:41

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
raw.githubusercontent.com358022014-02-062014-03-012024-03-28
aus5.mozilla.org25481998-01-242015-10-272024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/Wu-Patrick/-1.1/master/MOOC%E5%B0%8F%E8%AF%BE%E5%A0%821.0.exeIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/Wu-Patrick/-1.1/master/MOOC%E5%B0%8F%E8%AF%BE%E5%A0%821.0.exe

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections

    Size

    14 MB (14247700 bytes)

  2. Hash

    22cc3932a5fcea5ee1199ad85bedbbd4

    c4f485ada768b7b3343a007de971abbdcfa315c1

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/Wu-Patrick/-1.1/raw/master/MOOC%E5%B0%8F%E8%AF%BE%E5%A0%821.0.exe
140.82.121.3302 Found0 B
raw.githubusercontent.com/Wu-Patrick/-1.1/master/MOOC%E5%B0%8F%E8%AF%BE%E5%A0%821.0.exe
185.199.109.133200 OK14 MB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-97-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 5.8 kB