Report Overview

  1. Submitted URL

    raw.githubusercontent.com/max444432/RMS2/main/Kaspersky.exe

  2. IP

    185.199.109.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-04-26 10:58:30

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    7

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/max444432/RMS2/main/Kaspersky.exeDetects an XORed URL in an executable
mediumraw.githubusercontent.com/max444432/RMS2/main/Kaspersky.exeDetects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
mediumraw.githubusercontent.com/max444432/RMS2/main/Kaspersky.exeDetect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/max444432/RMS2/main/Kaspersky.exe

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    480 kB (479744 bytes)

  2. Hash

    b7ad36b9a91d81cb3e911069f5303e85

    0b32c48e059e5f2c57162864ef61d80e408b0934

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects an XORed URL in an executable
    Public Nextron YARA rulesmalware
    Detects suspicious single byte XORed keyword 'Mozilla/5.0' - it uses yara's XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/max444432/RMS2/main/Kaspersky.exe
185.199.109.133200 OK480 kB