Report Overview
Domain Summary
Domain / FQDN | Rank | Registered | First Seen | Last Seen | Sent | Received | IP |
---|---|---|---|---|---|---|---|
raw.githubusercontent.com | 35802 | 2014-02-06 | 2014-03-01 | 2024-12-11 | 518 B | 75 kB | 185.199.109.133 |
Related reports
Network Intrusion Detection Systems
Suricata /w Emerging Threats Pro
Threat Detection Systems
Public InfoSec YARA rules
Scan Date | Severity | Indicator | Alert |
---|---|---|---|
2024-12-11 | medium | raw.githubusercontent.com/mhemon404/project01/main/system404.exe | Cobalt Strike's resources/reverse.bin signature for versions 2.5 to 4.x |
2024-12-11 | medium | raw.githubusercontent.com/mhemon404/project01/main/system404.exe | Detects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal) |
2024-12-11 | medium | raw.githubusercontent.com/mhemon404/project01/main/system404.exe | meth_peb_parsing |
2024-12-11 | medium | raw.githubusercontent.com/mhemon404/project01/main/system404.exe | Windows.Trojan.Metasploit |
2024-12-11 | medium | raw.githubusercontent.com/mhemon404/project01/main/system404.exe | Cobalt Strike's resources/reverse.bin signature for versions 2.5 to 4.x |
OpenPhish
No alerts detected
PhishTank
No alerts detected
Quad9 DNS
No alerts detected
ThreatFox
No alerts detected
Files detected
URL
raw.githubusercontent.com/mhemon404/project01/main/system404.exe
IP
185.199.109.133
ASN
#54113 FASTLY
File type
PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
Size
74 kB (73802 bytes)
Hash
5cf4fd83c632025a479544de58d05c7e
911c13319381c254b5b4b768e11628cb08c4cd59
Detections
Analyzer | Verdict | Alert |
---|---|---|
Public Nextron YARA rules | malware | Cobalt Strike's resources/reverse.bin signature for versions 2.5 to 4.x |
Public Nextron YARA rules | malware | Detects imphash often found in malware samples (Zero hits with with search for 'imphash:x p:0' on Virustotal) |
YARAhub by abuse.ch | malware | meth_peb_parsing |
Elastic Security YARA Rules | malware | Windows.Trojan.Metasploit |
Google GCTI YARA rules | malware | Cobalt Strike's resources/reverse.bin signature for versions 2.5 to 4.x |
VirusTotal | malicious | |
ClamAV | malicious | Win.Trojan.Swrort-5710536-0 |
JavaScript (0)
HTTP Transactions (1)
URL | IP | Response | Size | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
raw.githubusercontent.com/mhemon404/project01/main/system404.exe | 185.199.109.133 | 200 OK | 74 kB | |||||||||||||||||||||||||
Detections
HTTP Headers
| ||||||||||||||||||||||||||||