Report Overview

  1. Submitted URL

    github.com/Sobaka212/n/releases/download/rr/DCRatBuild.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 13:24:17

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/734203001/7d2da1fe-f29e-49f9-86ec-46a9d91943b9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T132351Z&X-Amz-Expires=300&X-Amz-Signature=23346be4898d3180d8eb3ca9561f31c9aee9b656aa66bbc0ab4ad765117e5974&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=734203001&response-content-disposition=attachment%3B%20filename%3DDCRatBuild.exe&response-content-type=application%2Foctet-streamDetects an SFX archive with automatic script execution

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/734203001/7d2da1fe-f29e-49f9-86ec-46a9d91943b9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T132351Z&X-Amz-Expires=300&X-Amz-Signature=23346be4898d3180d8eb3ca9561f31c9aee9b656aa66bbc0ab4ad765117e5974&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=734203001&response-content-disposition=attachment%3B%20filename%3DDCRatBuild.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386, for MS Windows, 6 sections

    Size

    2.3 MB (2339181 bytes)

  2. Hash

    84c895e5e9d2e8a4a33bcc6ec7657b20

    f7efe5f005597309a25ad8eeaba6c77dff827caf

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detects an SFX archive with automatic script execution
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Sobaka212/n/releases/download/rr/DCRatBuild.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/734203001/7d2da1fe-f29e-49f9-86ec-46a9d91943b9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T132351Z&X-Amz-Expires=300&X-Amz-Signature=23346be4898d3180d8eb3ca9561f31c9aee9b656aa66bbc0ab4ad765117e5974&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=734203001&response-content-disposition=attachment%3B%20filename%3DDCRatBuild.exe&response-content-type=application%2Foctet-stream
185.199.108.133200 OK2.3 MB