Report Overview

  1. Submitted URL

    github.com/Da2dalus/The-MALWARE-Repo/raw/master/RAT/WarzoneRAT.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 16:58:11

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
raw.githubusercontent.com358022014-02-062014-03-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/RAT/WarzoneRAT.exe

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    329 kB (329216 bytes)

  2. Hash

    600e0dbaefc03f7bf50abb0def3fb465

    1b5f0ac48e06edc4ed8243be61d71077f770f2b4

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Da2dalus/The-MALWARE-Repo/raw/master/RAT/WarzoneRAT.exe
140.82.121.3302 Found0 B
raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/RAT/WarzoneRAT.exe
185.199.108.133200 OK329 kB