Report Overview
Visitedpublic
2025-03-26 17:43:21
Tags
Submit Tags
URL
github.com/svysjghvkshdhhk/qs-bsv-csdv-sdncsdnh/releases/download/hgsdhfgfkshf/BANGER.zip
Finishing URL
about:privatebrowsing
IP / ASN
140.82.121.3
#36459 GITHUB
Title
about:privatebrowsing

Detections

urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
0

Host Summary

HostRankRegisteredFirst SeenLast Seen
github.com
14232007-10-092016-07-132025-03-26
objects.githubusercontent.com
1340602014-02-062021-11-012025-03-26

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


File detected

URL
objects.githubusercontent.com/github-production-release-asset-2e65be/951118077/6f53c49d-bdee-4efe-8b9b-2fc29f4a252e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250326%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250326T174257Z&X-Amz-Expires=300&X-Amz-Signature=2a9c483ae93f05018d6619625a34a6c9df375c7d87a135d5ecfd6ab9e26a1ee7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DBANGER.zip&response-content-type=application%2Foctet-stream
IP / ASN
185.199.111.133
#54113 FASTLY
File Overview
File TypeZip archive data, at least v2.0 to extract, compression method=deflate
Size2.9 MB (2887902 bytes)
MD5468ed15732330751ff2f626970dfccfd
SHA1df50d86f08e430cadeb9ae136be2fd0e1a4193b9
Archive (19)
FilenameMD5File type
rtkiow10x64.sys96a8b535b5e14b582ca5679a3e2a5946PE32+ executable (native) x86-64, for MS Windows, 8 sections
ss2031.exe206fbc02bfe3a68ee7c9f26555a94d89PE32+ executable (console) x86-64, for MS Windows, 5 sections
SxeaaV1X64.sys785045f8b25cd2e937ddc6b09debe01aPE32+ executable (native) x86-64, for MS Windows, 5 sections
Volumeid64.exe81a45f1a91448313b76d2e6d5308aa7aPE32+ executable (console) x86-64, for MS Windows, 6 sections
AeeccSV1X64.sys9accebd928a8926fecf317f53cd1c44ePE32+ executable (native) x86-64, for MS Windows, 8 sections
AfkzzV1X64.sys785045f8b25cd2e937ddc6b09debe01aPE32+ executable (native) x86-64, for MS Windows, 5 sections
db3289.exe24eba1406ae001c6474e4cab574987f4PE32+ executable (console) x86-64, for MS Windows, 6 sections
db3289.exe.bak24eba1406ae001c6474e4cab574987f4PE32+ executable (console) x86-64, for MS Windows, 6 sections
eu4837.exe4325420a99393a6ad6044818ae61f945PE32+ executable (console) x86-64, for MS Windows, 7 sections
fb4953.exe03920d49be940f5a272b264fb1c37c04PE32+ executable (console) x86-64, for MS Windows, 5 sections
i3782.bat3847c26e5010cef400a328889a37dc7bDOS batch file, ASCII text, with CRLF line terminators
iqvsw64e.cat93e365f71c2e9c8d61c64f2783fa0868DER Encoded PKCS#7 Signed Data
iqvsw64e.inf9fc2029a6ebf64e1af9f656b82fdea1aWindows setup INFormation
iqvsw64e.sysa04fa610c631055c3c7b11df5887fbabPE32+ executable (native) x86-64, for MS Windows, 8 sections
Kernel Spoofer.exedf2c3be4ee2981c9803a60044e4b8cdaPE32+ executable (console) x86-64, for MS Windows, 6 sections
Kokuban.dll4e04df2191f5d7c13f86631e206a16ebPE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
rn3987.exe302a86510b5c2a807bfad326224880d1PE32+ executable (console) x86-64, for MS Windows, 7 sections
RTIoLib64.dll23b63b64c57ffe0129af6ee4b38ea7dbPE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
rtkio64.sys96e10a2904fff9491762a4fb549ad580PE32+ executable (native) x86-64, for MS Windows, 8 sections

Detections

AnalyzerVerdictAlert
Public Nextron YARA rulesmalware
Detects vulnerable driver mentioned in LOLDrivers project using VersionInfo values from the PE header - rtkio64.sys
YARAhub by abuse.chmalware
signed_sys_with_vulnerablity
Elastic Security YARA Rulesmalware
Windows.VulnDriver.Rtkio
YARAhub by abuse.chmalware
signed_sys_with_vulnerablity
Elastic Security YARA Rulesmalware
Windows.VulnDriver.Amifldrv
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
YARAhub by abuse.chmalware
signed_sys_with_vulnerablity
YARAhub by abuse.chmalware
signed_sys_with_vulnerablity
Elastic Security YARA Rulesmalware
Windows.VulnDriver.Amifldrv
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
YARAhub by abuse.chmalware
signed_sys_with_vulnerablity
YARAhub by abuse.chmalware
files - file ~tmp01925d3f.exe
YARAhub by abuse.chmalware
signed_sys_with_vulnerablity
Elastic Security YARA Rulesmalware
Windows.VulnDriver.Rtkio
VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize