Report Overview

  1. Submitted URL

    raw.githubusercontent.com/emsar69/sussybaka/main/Manager.exe

  2. IP

    185.199.108.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-05-04 13:58:24

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-05-03

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/emsar69/sussybaka/main/Manager.exefiles - file ~tmp01925d3f.exe

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/emsar69/sussybaka/main/Manager.exe

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections

    Size

    759 kB (759296 bytes)

  2. Hash

    77468a6ae0db9e35f23411e14851f215

    c649344ebb8b952c703dd7128685c40a50fc4905

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/emsar69/sussybaka/main/Manager.exe
185.199.110.133200 OK759 kB