Report Overview

  1. Submitted URL

    raw.githubusercontent.com/softwatehub/iinste1/main/31.exe

  2. IP

    185.199.108.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-05-08 00:06:43

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-05-06

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/softwatehub/iinste1/main/31.exe

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (console) Intel 80386, for MS Windows, 4 sections

    Size

    257 kB (257432 bytes)

  2. Hash

    bfebc2c28f9c6384986f250c36149180

    3bf5a5b413db440be1048231f878e9ea2bdd0979

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/softwatehub/iinste1/main/31.exe
185.199.109.133200 OK257 kB