Report Overview

  1. Visited public
    2025-02-16 03:36:28
    Tags
  2. URL

    github.com/Realmastercoder69/daww/raw/refs/heads/main/Loader.exe

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
  5. Malware - AsyncRat Payload

Detections
urlquery
2
Network Intrusion Detection
0
Threat Detection Systems
6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132025-02-12
raw.githubusercontent.com358022014-02-062014-03-012025-02-12

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/Realmastercoder69/daww/refs/heads/main/Loader.exeAsyncRat Payload
mediumraw.githubusercontent.com/Realmastercoder69/daww/refs/heads/main/Loader.exeWindows.Trojan.Asyncrat

OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/Realmastercoder69/daww/refs/heads/main/Loader.exe

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    49 kB (48640 bytes)

  2. Hash

    222749341749d92397472025c0350961

    183a40710a7e96e8b69477db45ecabcfe9df7a2d

    Detections

    AnalyzerVerdictAlert
    CAPEv2 YARA detection rulesmalware
    AsyncRat Payload
    Elastic Security YARA Rulesmalware
    Windows.Trojan.Asyncrat
    VirusTotalmalicious
    ClamAVmalicious
    Win.Packed.Razy-9625918-0

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Realmastercoder69/daww/raw/refs/heads/main/Loader.exe
140.82.121.3302 Found0 B
raw.githubusercontent.com/Realmastercoder69/daww/refs/heads/main/Loader.exe
185.199.109.133200 OK49 kB