Report Overview

  1. Submitted URL

    github.com/HEROoptimizer/Updater/raw/main/HEROoptimizer.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 14:30:13

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
raw.githubusercontent.com358022014-02-062014-03-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/HEROoptimizer/Updater/main/HEROoptimizer.exe

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 10 sections

    Size

    470 kB (470528 bytes)

  2. Hash

    ceed7cf130f37f3e877bb338b71ea685

    233ab9b21008732a41bcd19aa5203a2303f95e93

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/HEROoptimizer/Updater/raw/main/HEROoptimizer.exe
140.82.121.3302 Found0 B
raw.githubusercontent.com/HEROoptimizer/Updater/main/HEROoptimizer.exe
185.199.109.133200 OK470 kB