Report Overview

  1. Submitted URL

    github.com/Da2dalus/The-MALWARE-Repo/raw/master/RAT/NJRat.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-18 22:26:50

    Access

    public

  4. Website Title

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    9

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
raw.githubusercontent.com358022014-02-062014-03-012024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/RAT/NJRat.exeDetects malware sample from Burning Umbrella report - Generic Winnti Rule
mediumraw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/RAT/NJRat.exeDetects malware from disclosed CN malware set
mediumraw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/RAT/NJRat.exeDetect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
mediumraw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/RAT/NJRat.exeWindows.Trojan.Njrat

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/RAT/NJRat.exe

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    32 kB (32256 bytes)

  2. Hash

    29a37b6532a7acefa7580b826f23f6dd

    a0f4f3a1c5e159b6e2dadaa6615c5e4eb762479f

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects malware sample from Burning Umbrella report - Generic Winnti Rule
    Public Nextron YARA rulesmalware
    Detects malware from disclosed CN malware set
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Njrat
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Da2dalus/The-MALWARE-Repo/raw/master/RAT/NJRat.exe
140.82.121.4 0 B
raw.githubusercontent.com/Da2dalus/The-MALWARE-Repo/master/RAT/NJRat.exe
185.199.108.133 32 kB