Report Overview

  1. Submitted URL

    github.com/IceBearCDev/krnl/releases/download/v1.0.0/krnl_bootstrapper.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 19:36:09

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/752103915/b00bf800-11c9-477f-a394-d0913125fa57?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T193542Z&X-Amz-Expires=300&X-Amz-Signature=3443ddb4b12e8bd12be1c377d63e793f023eb594ee12e877601785b64f0c6faf&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=752103915&response-content-disposition=attachment%3B%20filename%3Dkrnl_bootstrapper.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    5.4 MB (5350117 bytes)

  2. Hash

    db828e3ae440b06dc3ee3a47ca49882f

    8d6b15890a5cde753681e24600333ab072e4c12a

  1. Archive (2)

  2. FilenameMd5File type
    krnl.dll
    7e3cf68cc606c343fb545fe7a197913d
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
    krnl_bootstrapper.exe
    7f211ccfe7d86af7b3c7685672bf5f09
    PE32+ executable (console) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/IceBearCDev/krnl/releases/download/v1.0.0/krnl_bootstrapper.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/752103915/b00bf800-11c9-477f-a394-d0913125fa57?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T193542Z&X-Amz-Expires=300&X-Amz-Signature=3443ddb4b12e8bd12be1c377d63e793f023eb594ee12e877601785b64f0c6faf&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=752103915&response-content-disposition=attachment%3B%20filename%3Dkrnl_bootstrapper.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK5.4 MB