Report Overview

  1. Submitted URL

    raw.githubusercontent.com/Rookievip/xx/main/Loader.exe

  2. IP

    185.199.110.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-04-20 14:39:49

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/Rookievip/xx/main/Loader.exefiles - file ~tmp01925d3f.exe
mediumraw.githubusercontent.com/Rookievip/xx/main/Loader.exemeth_get_eip

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/Rookievip/xx/main/Loader.exe

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (console) Intel 80386, for MS Windows, 5 sections

    Size

    918 kB (918016 bytes)

  2. Hash

    4d8f800845193f125e2602f442976ce0

    e4331a7d1f7f7c3728c5d6a89a1a5d67b36d8b93

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/Rookievip/xx/main/Loader.exe
185.199.109.133200 OK918 kB