Report Overview

  1. Submitted URL

    raw.githubusercontent.com/JackedMicheal/ccenty/main/CrSpoofer.exe

  2. IP

    185.199.109.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-04-20 06:29:26

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    Malware - AsyncRat Payload

Detections

  1. urlquery

    2

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/JackedMicheal/ccenty/main/CrSpoofer.exeAsyncRat Payload
mediumraw.githubusercontent.com/JackedMicheal/ccenty/main/CrSpoofer.exeWindows.Trojan.Asyncrat

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/JackedMicheal/ccenty/main/CrSpoofer.exe

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    320 kB (319488 bytes)

  2. Hash

    2e87d4e593da9635c26553f5d5af389a

    64fad232e197d1bf0091db37e137ef722024b497

    Detections

    AnalyzerVerdictAlert
    CAPEv2 YARA detection rulesmalware
    AsyncRat Payload
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Asyncrat
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/JackedMicheal/ccenty/main/CrSpoofer.exe
185.199.109.133200 OK320 kB