Report Overview

  1. Submitted URL

    raw.githubusercontent.com/KillbillPribil/World-of-Tanks/master/World%20of%20Tanks.exe

  2. IP

    185.199.111.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-05-08 23:51:56

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    15

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/KillbillPribil/World-of-Tanks/master/World%20of%20Tanks.exeCobalt Strike's resources/reverse.bin signature for versions 2.5 to 4.x
mediumraw.githubusercontent.com/KillbillPribil/World-of-Tanks/master/World%20of%20Tanks.exeDetects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
mediumraw.githubusercontent.com/KillbillPribil/World-of-Tanks/master/World%20of%20Tanks.exeMetasploit Payloads - file msf.exe
mediumraw.githubusercontent.com/KillbillPribil/World-of-Tanks/master/World%20of%20Tanks.exemeth_peb_parsing
mediumraw.githubusercontent.com/KillbillPribil/World-of-Tanks/master/World%20of%20Tanks.exeWindows.Trojan.Metasploit
mediumraw.githubusercontent.com/KillbillPribil/World-of-Tanks/master/World%20of%20Tanks.exeWindows.Trojan.Metasploit
mediumraw.githubusercontent.com/KillbillPribil/World-of-Tanks/master/World%20of%20Tanks.exeCobalt Strike's resources/reverse.bin signature for versions 2.5 to 4.x

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/KillbillPribil/World-of-Tanks/master/World%20of%20Tanks.exe

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections

    Size

    74 kB (73802 bytes)

  2. Hash

    b3520940042d52305df325050a95d98a

    41c423785a528937a3761004327e862743071529

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Cobalt Strike's resources/reverse.bin signature for versions 2.5 to 4.x
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal)
    Public Nextron YARA rulesmalware
    Metasploit Payloads - file msf.exe
    YARAhub by abuse.chmalware
    meth_peb_parsing
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Metasploit
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Metasploit
    Google GCTI YARA rulesmalware
    Cobalt Strike's resources/reverse.bin signature for versions 2.5 to 4.x
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/KillbillPribil/World-of-Tanks/master/World%20of%20Tanks.exe
185.199.109.133200 OK74 kB