Report Overview

  1. Submitted URL

    github.com/Sulfux29/CustomRPCC/releases/download/discord/MSystem32.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 04:49:01

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/684281742/eaf175ea-4567-44d0-ba47-1c6686b901a1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T044835Z&X-Amz-Expires=300&X-Amz-Signature=768471eca1506bfa6cdd379b3adbfbc2f57601d76f5c27a9ac84a3fd940e679c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=684281742&response-content-disposition=attachment%3B%20filename%3DMSystem32.exe&response-content-type=application%2Foctet-streamDetetcs the Nanocore RAT
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/684281742/eaf175ea-4567-44d0-ba47-1c6686b901a1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T044835Z&X-Amz-Expires=300&X-Amz-Signature=768471eca1506bfa6cdd379b3adbfbc2f57601d76f5c27a9ac84a3fd940e679c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=684281742&response-content-disposition=attachment%3B%20filename%3DMSystem32.exe&response-content-type=application%2Foctet-streamDetects Nanocore RAT
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/684281742/eaf175ea-4567-44d0-ba47-1c6686b901a1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T044835Z&X-Amz-Expires=300&X-Amz-Signature=768471eca1506bfa6cdd379b3adbfbc2f57601d76f5c27a9ac84a3fd940e679c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=684281742&response-content-disposition=attachment%3B%20filename%3DMSystem32.exe&response-content-type=application%2Foctet-streamWindows.Trojan.Nanocore

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/684281742/eaf175ea-4567-44d0-ba47-1c6686b901a1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T044835Z&X-Amz-Expires=300&X-Amz-Signature=768471eca1506bfa6cdd379b3adbfbc2f57601d76f5c27a9ac84a3fd940e679c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=684281742&response-content-disposition=attachment%3B%20filename%3DMSystem32.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    241 kB (240640 bytes)

  2. Hash

    0b9c6adaad6b250ad72923c2014b44b0

    7b9f82bef71e2d4ddfc258c2d1b7e7c5f76547fe

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detetcs the Nanocore RAT
    Public Nextron YARA rulesmalware
    Detects Nanocore RAT
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Nanocore

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Sulfux29/CustomRPCC/releases/download/discord/MSystem32.exe
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/684281742/eaf175ea-4567-44d0-ba47-1c6686b901a1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T044835Z&X-Amz-Expires=300&X-Amz-Signature=768471eca1506bfa6cdd379b3adbfbc2f57601d76f5c27a9ac84a3fd940e679c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=684281742&response-content-disposition=attachment%3B%20filename%3DMSystem32.exe&response-content-type=application%2Foctet-stream
185.199.108.133200 OK241 kB