Report Overview
Visitedpublic
2024-06-24 10:36:05
Tags
Submit Tags
URL
github.com/AlessandroZ/LaZagne/releases/download/v2.4.5/LaZagne.exe
Finishing URL
about:privatebrowsing
IP / ASN

140.82.121.3
Title
about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
7
Host Summary
Host | Rank | Registered | First Seen | Last Seen | Sent | Received | IP | Fingerprints |
---|---|---|---|---|---|---|---|---|
r10.o.lencr.org | unknown | 2020-06-29 | 2024-06-06 21:45:11 | 2024-06-23 18:17:21 | 2.3 kB | 6.2 kB | ![]() 23.36.76.226 | |
github.com | 1423 | 2007-10-09 | 2016-07-13 12:28:22 | 2024-06-23 18:24:20 | 521 B | 4.0 kB | ![]() 140.82.121.3 | |
objects.githubusercontent.com 4 alert(s) on this Domain | 134060 | 2014-02-06 | 2021-11-01 22:34:29 | 2024-06-23 08:00:35 | 990 B | 12 MB | ![]() 185.199.109.133 |
Related reports
Network Intrusion Detection Systems
Suricata /w Emerging Threats Pro
No alerts detected
Threat Detection Systems
Public InfoSec YARA rules
Scan Date | Severity | Indicator | Alert |
---|---|---|---|
2024-06-24 | medium | objects.githubusercontent.com/github-production-release-asset-2e65be/30870954/32d88e82-dfa6-4c96-8164-9b52318ebfb4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240624%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240624T103539Z&X-Amz-Expires=300&X-Amz-Signature=18c74f71b146d7520fc3ddfa09ea16f7ada0a34b5df623bb84108957f429faf7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=30870954&response-content-disposition=attachment%3B%20filename%3DLaZagne.exe&response-content-type=application%2Foctet-stream | Detects Lazagne password extractor hacktool |
2024-06-24 | medium | objects.githubusercontent.com/github-production-release-asset-2e65be/30870954/32d88e82-dfa6-4c96-8164-9b52318ebfb4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240624%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240624T103539Z&X-Amz-Expires=300&X-Amz-Signature=18c74f71b146d7520fc3ddfa09ea16f7ada0a34b5df623bb84108957f429faf7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=30870954&response-content-disposition=attachment%3B%20filename%3DLaZagne.exe&response-content-type=application%2Foctet-stream | Identifies LaZagne, credentials recovery project. |
2024-06-24 | medium | objects.githubusercontent.com/github-production-release-asset-2e65be/30870954/32d88e82-dfa6-4c96-8164-9b52318ebfb4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240624%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240624T103539Z&X-Amz-Expires=300&X-Amz-Signature=18c74f71b146d7520fc3ddfa09ea16f7ada0a34b5df623bb84108957f429faf7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=30870954&response-content-disposition=attachment%3B%20filename%3DLaZagne.exe&response-content-type=application%2Foctet-stream | Identifies executable converted using PyInstaller. |
OpenPhish
No alerts detected
PhishTank
No alerts detected
mnemonic secure dns
No alerts detected
Quad9 DNS
No alerts detected
ThreatFox
No alerts detected
File detected
URL
objects.githubusercontent.com/github-production-release-asset-2e65be/30870954/32d88e82-dfa6-4c96-8164-9b52318ebfb4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240624%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240624T103539Z&X-Amz-Expires=300&X-Amz-Signature=18c74f71b146d7520fc3ddfa09ea16f7ada0a34b5df623bb84108957f429faf7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=30870954&response-content-disposition=attachment%3B%20filename%3DLaZagne.exe&response-content-type=application%2Foctet-stream
IP / ASN

185.199.109.133
File Overview
File TypePE32+ executable (console) x86-64, for MS Windows, 7 sections
Size12 MB (11849245 bytes)
MD5282df7bcb720a5b6f409caf9ccda2f75
SHA10e62d10ff194e84ed8c6bd71620f56ef9e557072
Detections
Analyzer | Verdict | Alert |
---|---|---|
Public Nextron YARA rules | malware | Detects Lazagne password extractor hacktool |
Public InfoSec YARA rules | malware | Identifies LaZagne, credentials recovery project. |
Public InfoSec YARA rules | malware | Identifies executable converted using PyInstaller. |
VirusTotal | malicious |
JavaScript (0)
No Javascripts found
No JavaScripts
HTTP Transactions (9)
URL | IP | Response | Size | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
r10.o.lencr.org/ | ![]() | 504 B | |||||||||||||||||
URL r10.o.lencr.org/ IP / ASN ![]() 23.36.76.226 Requested byN/A Resource Info File typedata First Seen2024-06-23 Last Seen2024-08-19 Times Seen25208 Size504 B (504 bytes) MD5116d4d1edb43ea3783c92812f245f108 SHA102c09fc6450c50f5d2f7f6162fed01cf2c4bf6b8 SHA256f661a4c5b81edb82ec095d2d50b655e19536630577352b6abbfc3962adf3454c HTTP Headers
| |||||||||||||||||||
r10.o.lencr.org/ | ![]() | 504 B | |||||||||||||||||
URL r10.o.lencr.org/ IP / ASN ![]() 23.36.76.226 Requested byN/A Resource Info File typedata First Seen2024-06-22 Last Seen2024-08-19 Times Seen34747 Size504 B (504 bytes) MD531c219b3ac9b4615f1a78cd882995e6c SHA11bb1aedb59500ceabd4f44ae9b7317c544084afd SHA2566e8de7454df9b981f3c2bd8746558f3eb5c48599c66fc0f5301169c0ed42c8fe HTTP Headers
| |||||||||||||||||||
r10.o.lencr.org/ | ![]() | 504 B | |||||||||||||||||
URL r10.o.lencr.org/ IP / ASN ![]() 23.36.76.226 Requested byN/A Resource Info File typedata First Seen2024-06-22 Last Seen2024-08-19 Times Seen18088 Size504 B (504 bytes) MD55921b10ddbe0b24f0a8edead6ec181b2 SHA16691a5ac00a00feed5de61cd277ca741b2c29862 SHA2563c107c0a5dd06bc96ff917c92843ab276923fd751ecd5e48eefafc661b914ae2 HTTP Headers
| |||||||||||||||||||
GET github.com/AlessandroZ/LaZagne/releases/download/v2.4.5/LaZagne.exe | ![]() | 302 Found | 0 B | ||||||||||||||||
URL github.com/AlessandroZ/LaZagne/releases/download/v2.4.5/LaZagne.exe IP / ASN ![]() 140.82.121.3 Requested byN/A Resource Info File typeN/A First Seen0001-01-01 Last Seen2025-08-02 Times Seen5607622 Size0 B (0 bytes) MD5d41d8cd98f00b204e9800998ecf8427e SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709 SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 Certificate Info IssuerSectigo Limited Subjectgithub.com FingerprintE7:03:5B:CC:1C:18:77:1F:79:2F:90:86:6B:6C:1D:F8:DF:AA:BD:C0 ValidityThu, 07 Mar 2024 00:00:00 GMT - Fri, 07 Mar 2025 23:59:59 GMT HTTP Headers
| |||||||||||||||||||
GET objects.githubusercontent.com/github-production-release-asset-2e65be/30870954/32d88e82-dfa6-4c96-8164-9b52318ebfb4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240624%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240624T103539Z&X-Amz-Expires=300&X-Amz-Signature=18c74f71b146d7520fc3ddfa09ea16f7ada0a34b5df623bb84108957f429faf7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=30870954&response-content-disposition=attachment%3B%20filename%3DLaZagne.exe&response-content-type=application%2Foctet-stream | ![]() | 200 OK | 12 MB | ||||||||||||||||
URL objects.githubusercontent.com/github-production-release-asset-2e65be/30870954/32d88e82-dfa6-4c96-8164-9b52318ebfb4?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240624%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240624T103539Z&X-Amz-Expires=300&X-Amz-Signature=18c74f71b146d7520fc3ddfa09ea16f7ada0a34b5df623bb84108957f429faf7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=30870954&response-content-disposition=attachment%3B%20filename%3DLaZagne.exe&response-content-type=application%2Foctet-stream IP / ASN ![]() 185.199.109.133 Requested byN/A Resource Info File typePE32+ executable (console) x86-64, for MS Windows, 7 sections First Seen2023-05-18 Last Seen2025-05-19 Times Seen93 Size12 MB (11849245 bytes) MD5282df7bcb720a5b6f409caf9ccda2f75 SHA10e62d10ff194e84ed8c6bd71620f56ef9e557072 SHA2563cc5ee93a9ba1fc57389705283b760c8bd61f35e9398bbfa3210e2becf6d4b05 Certificate Info IssuerDigiCert Inc Subject*.github.io Fingerprint97:D8:C5:70:0F:12:24:6C:88:BC:FA:06:7E:8C:A7:4D:A8:62:67:28 ValidityFri, 15 Mar 2024 00:00:00 GMT - Fri, 14 Mar 2025 23:59:59 GMT Detections
HTTP Headers
| |||||||||||||||||||
r10.o.lencr.org/ | ![]() | 504 B | |||||||||||||||||
URL r10.o.lencr.org/ IP / ASN ![]() 23.36.76.226 Requested byN/A Resource Info File typedata First Seen2024-06-23 Last Seen2024-08-19 Times Seen25848 Size504 B (504 bytes) MD5fe36e270c1ecfa3891cc7b505e7894b6 SHA1ce43401e7146eb139a1e3caf7db957e6b9531dc3 SHA256bd791e8f44b990a0091febc3cc3b24799eb26b87fe5aa381ad98ae4662f7f802 HTTP Headers
| |||||||||||||||||||
r10.o.lencr.org/ | ![]() | 504 B | |||||||||||||||||
URL r10.o.lencr.org/ IP / ASN ![]() 23.36.76.226 Requested byN/A Resource Info File typedata First Seen2024-06-23 Last Seen2024-08-19 Times Seen25848 Size504 B (504 bytes) MD5fe36e270c1ecfa3891cc7b505e7894b6 SHA1ce43401e7146eb139a1e3caf7db957e6b9531dc3 SHA256bd791e8f44b990a0091febc3cc3b24799eb26b87fe5aa381ad98ae4662f7f802 HTTP Headers
| |||||||||||||||||||
r10.o.lencr.org/ | ![]() | 504 B | |||||||||||||||||
URL r10.o.lencr.org/ IP / ASN ![]() 23.36.76.226 Requested byN/A Resource Info File typedata First Seen2024-06-23 Last Seen2024-08-19 Times Seen25848 Size504 B (504 bytes) MD5fe36e270c1ecfa3891cc7b505e7894b6 SHA1ce43401e7146eb139a1e3caf7db957e6b9531dc3 SHA256bd791e8f44b990a0091febc3cc3b24799eb26b87fe5aa381ad98ae4662f7f802 HTTP Headers
| |||||||||||||||||||
r10.o.lencr.org/ | ![]() | 504 B | |||||||||||||||||
URL r10.o.lencr.org/ IP / ASN ![]() 23.36.76.226 Requested byN/A Resource Info File typedata First Seen2024-06-23 Last Seen2024-08-19 Times Seen25848 Size504 B (504 bytes) MD5fe36e270c1ecfa3891cc7b505e7894b6 SHA1ce43401e7146eb139a1e3caf7db957e6b9531dc3 SHA256bd791e8f44b990a0091febc3cc3b24799eb26b87fe5aa381ad98ae4662f7f802 HTTP Headers
| |||||||||||||||||||