Report Overview

  1. Submitted URL

    github.com/waxnet/NetWare/releases/latest/download/NetWare.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 03:41:09

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/713073064/98c8beaf-1a77-48cf-af0c-1582accfecdd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T034042Z&X-Amz-Expires=300&X-Amz-Signature=61ac765663d7cc62a74ff5422df51fcd70c30e81faa30e6bb557e84ab11bc03a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=713073064&response-content-disposition=attachment%3B%20filename%3DNetWare.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    4.6 MB (4641600 bytes)

  2. Hash

    21e4ad06dfcfce3043ad4c1657bfbeb0

    d02033d1ddf83fed0989b58c03fefdacdd75c18e

  1. Archive (9)

  2. FilenameMd5File type
    codes.txt
    ce11f2ae6f2d2d1f80420a25a9c5bd0a
    ASCII text, with CRLF line terminators
    debug.cmd
    6caa4107ee880d62efdcf1fd6d5f22ab
    DOS batch file, ASCII text, with CRLF line terminators
    install_dotnet.cmd
    480f775377a8499207311424c6aab1a8
    DOS batch file, ASCII text, with CRLF line terminators
    NetWareLoader.dll
    b6d2b09a3b61d492d6987912b03aa468
    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    NetWareLoader.exe
    928098e326c7d3238f13cf09003c33f9
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    NetWareLoader.runtimeconfig.json
    253333997e82f7d44ea8072dfae6db39
    JSON text data
    codes.txt
    d006c2296b417d6caa6fe74c0215c73a
    ASCII text, with CRLF line terminators
    info.txt
    227caeed7025b62a39dd6ccb0af2c223
    ASCII text, with CRLF line terminators
    NetWareSpoofer.exe
    d738d7159af4bdbd9a163073381e8e04
    PE32+ executable (console) x86-64, for MS Windows, 9 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/waxnet/NetWare/releases/latest/download/NetWare.zip
140.82.121.3302 Found0 B
github.com/waxnet/NetWare/releases/download/loader_v1.5/NetWare.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/713073064/98c8beaf-1a77-48cf-af0c-1582accfecdd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T034042Z&X-Amz-Expires=300&X-Amz-Signature=61ac765663d7cc62a74ff5422df51fcd70c30e81faa30e6bb557e84ab11bc03a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=713073064&response-content-disposition=attachment%3B%20filename%3DNetWare.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK4.6 MB