Report Overview

  1. Submitted URL

    raw.githubusercontent.com/geradh/test/main/Client.exe

  2. IP

    185.199.109.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-05-10 01:15:41

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/geradh/test/main/Client.exe

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    76 kB (75776 bytes)

  2. Hash

    e55ce1418e001364abd8c77588731f16

    12c8201c418c9664350fb46a50fff8e09c077a14

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/geradh/test/main/Client.exe
185.199.111.133200 OK76 kB