Report Overview

  1. Submitted URL

    github.com/progerok001/RAT/releases/download/rat/client.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-17 20:31:15

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-17
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/787029194/767b21a0-6f48-4029-9302-9d388bd7631a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T203050Z&X-Amz-Expires=300&X-Amz-Signature=74347fa84495a8bfa65051b3bdb911918a1eb70fd216f305308c1d509cc6863c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=787029194&response-content-disposition=attachment%3B%20filename%3Dclient.exe&response-content-type=application%2Foctet-streamDetect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/787029194/767b21a0-6f48-4029-9302-9d388bd7631a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T203050Z&X-Amz-Expires=300&X-Amz-Signature=74347fa84495a8bfa65051b3bdb911918a1eb70fd216f305308c1d509cc6863c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=787029194&response-content-disposition=attachment%3B%20filename%3Dclient.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    67 kB (67072 bytes)

  2. Hash

    b540864d3c0940b06b3e72f02846160e

    2b4c24559687b454b68390e05c371a865b7f707c

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/progerok001/RAT/releases/download/rat/client.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/787029194/767b21a0-6f48-4029-9302-9d388bd7631a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T203050Z&X-Amz-Expires=300&X-Amz-Signature=74347fa84495a8bfa65051b3bdb911918a1eb70fd216f305308c1d509cc6863c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=787029194&response-content-disposition=attachment%3B%20filename%3Dclient.exe&response-content-type=application%2Foctet-stream
185.199.109.133200 OK67 kB