Report Overview

  1. Submitted URL

    raw.githubusercontent.com/kseniakucherksenia/.github.io/main/cayV0Deo9jSt417.exe

  2. IP

    185.199.111.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-03-28 09:41:18

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/kseniakucherksenia/.github.io/main/cayV0Deo9jSt417.exe

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    981 kB (980992 bytes)

  2. Hash

    aa3cdd5145d9fb980c061d2d8653fa8d

    de696701275b01ddad5461e269d7ab15b7466d6a

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/kseniakucherksenia/.github.io/main/cayV0Deo9jSt417.exe
185.199.108.133200 OK981 kB