Report Overview

  1. Submitted URL

    github.com/fra1zz1337/Stealer/releases/download/Stealer/Creal.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 13:19:21

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/730980012/1afd11ac-e4a1-428c-a564-7314ebd8796f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T131855Z&X-Amz-Expires=300&X-Amz-Signature=44a87aed967d8d51697e3b58c66282391e24a13eb7c55d32160ea8f7feb6c772&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=730980012&response-content-disposition=attachment%3B%20filename%3DCreal.exe&response-content-type=application%2Foctet-streamIdentifies executable converted using PyInstaller.

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/730980012/1afd11ac-e4a1-428c-a564-7314ebd8796f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T131855Z&X-Amz-Expires=300&X-Amz-Signature=44a87aed967d8d51697e3b58c66282391e24a13eb7c55d32160ea8f7feb6c772&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=730980012&response-content-disposition=attachment%3B%20filename%3DCreal.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections

    Size

    14 MB (13815856 bytes)

  2. Hash

    125a5c30fd99f5f53b2914e9f6cf1627

    c26195a24760f7c6621c63bf79b8d1f36e3ec04b

    Detections

    AnalyzerVerdictAlert
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/fra1zz1337/Stealer/releases/download/Stealer/Creal.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/730980012/1afd11ac-e4a1-428c-a564-7314ebd8796f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T131855Z&X-Amz-Expires=300&X-Amz-Signature=44a87aed967d8d51697e3b58c66282391e24a13eb7c55d32160ea8f7feb6c772&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=730980012&response-content-disposition=attachment%3B%20filename%3DCreal.exe&response-content-type=application%2Foctet-stream
185.199.110.133200 OK14 MB