Report Overview

  1. Submitted URL

    github.com/S3cur3Th1sSh1t/Creds/raw/master/exeFiles/winexploits/SharpPolarbear.exe

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-17 10:17:16

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
raw.githubusercontent.com358022014-02-062014-03-012024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/S3cur3Th1sSh1t/Creds/master/exeFiles/winexploits/SharpPolarbear.exeDetects .NET red/black-team tools via typelibguid

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/S3cur3Th1sSh1t/Creds/master/exeFiles/winexploits/SharpPolarbear.exe

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Size

    511 kB (510976 bytes)

  2. Hash

    62343ca7fa437f07c64f2f0159381c70

    249499dd2d0ac8284582347f978db1384e65c4a2

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects .NET red/black-team tools via typelibguid
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/S3cur3Th1sSh1t/Creds/raw/master/exeFiles/winexploits/SharpPolarbear.exe
140.82.121.3302 Found0 B
raw.githubusercontent.com/S3cur3Th1sSh1t/Creds/master/exeFiles/winexploits/SharpPolarbear.exe
185.199.109.133200 OK511 kB