Report Overview

  1. Visited public
    2023-10-03 11:21:16
    Tags
  2. URL

    github.com/pip2002/fuzzy-invention/raw/main/qet-test.exe

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.3

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
11

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-13 12:28:222023-09-20 18:48:10
raw.githubusercontent.com358022014-02-062014-03-01 08:08:082023-10-02 18:32:49

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/pip2002/fuzzy-invention/main/qet-test.exeCobalt Strike's resources/artifact32{.dll,.exe,big.exe,big.dll,bigsvc.exe} signature for versions 3.14 to 4.x and resources/artifact32svc.exe for 3.14 to 4.x and resources/artifact32uac.dll for v3.14 and v4.0
mediumraw.githubusercontent.com/pip2002/fuzzy-invention/main/qet-test.exeDetects different hacktools based on their imphash
mediumraw.githubusercontent.com/pip2002/fuzzy-invention/main/qet-test.exeWindows.Trojan.CobaltStrike
mediumraw.githubusercontent.com/pip2002/fuzzy-invention/main/qet-test.exeWindows.Trojan.CobaltStrike
mediumraw.githubusercontent.com/pip2002/fuzzy-invention/main/qet-test.exeCobalt Strike's resources/artifact32{.dll,.exe,big.exe,big.dll,bigsvc.exe} signature for versions 3.14 to 4.x and resources/artifact32svc.exe for 3.14 to 4.x and resources/artifact32uac.dll for v3.14 and v4.0

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/pip2002/fuzzy-invention/main/qet-test.exe

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows\012- data

    Size

    14 kB (14336 bytes)

  2. Hash

    ac32f23e9c96c392ceed9e6c5ee5857d

    7a57be8418e06cd4a475c9f3a579bd96f0645b56

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Cobalt Strike's resources/artifact32{.dll,.exe,big.exe,big.dll,bigsvc.exe} signature for versions 3.14 to 4.x and resources/artifact32svc.exe for 3.14 to 4.x and resources/artifact32uac.dll for v3.14 and v4.0
    Public Nextron YARA rulesmalware
    Detects different hacktools based on their imphash
    Elastic Security YARA Rulesmalware
    Windows.Trojan.CobaltStrike
    Elastic Security YARA Rulesmalware
    Windows.Trojan.CobaltStrike
    Google GCTI YARA rulesmalware
    Cobalt Strike's resources/artifact32{.dll,.exe,big.exe,big.dll,bigsvc.exe} signature for versions 3.14 to 4.x and resources/artifact32svc.exe for 3.14 to 4.x and resources/artifact32uac.dll for v3.14 and v4.0
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/pip2002/fuzzy-invention/raw/main/qet-test.exe
140.82.121.3302 Found0 B
raw.githubusercontent.com/pip2002/fuzzy-invention/main/qet-test.exe
185.199.108.133200 OK14 kB