Report Overview

  1. Submitted URL

    wkefu.cc/4034.zip

  2. IP

    143.92.61.147

    ASN

    #64050 BGPNET Global ASN

  3. Submitted

    2024-05-04 06:41:18

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
wkefu.ccunknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    wkefu.cc/4034.zip

  2. IP

    143.92.61.147

  3. ASN

    #64050 BGPNET Global ASN

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    6.5 kB (6457 bytes)

  2. Hash

    332a72c0b633dc4fb0b0c39c7f7387ec

    df0ae5450faff6d32cb39c315b325c1805ee44c6

  1. Archive (10)

  2. FilenameMd5File type
    .gitignore
    d4eb85fab625c482013565ea0a3d3563
    ASCII text
    LICENSE
    0911a52f3399233b34406ccb58a52482
    ASCII text
    Makefile
    4994166f220e20e0608859d18e4a71ac
    makefile script, ASCII text
    README.md
    700600bc73eb35ea1ae1e6130b57b96f
    Unicode text, UTF-8 text, with very long lines (389)
    cve-2021-4034.c
    f6399df7c915da044db031a285f90145
    C source, ASCII text
    cve-2021-4034.sh
    151fcb01bcb58f6836dc4de76bc9672d
    a sh script, ASCII text executable
    Makefile
    dcc87320979a9fc4e1b460ed9729bba2
    makefile script, ASCII text
    dry-run-cve-2021-4034.c
    7129dd82cfb941caf5d457872c3e9f52
    C source, ASCII text
    pwnkit-dry-run.c
    58f4cbf8f2b93a774f67c52571c22f10
    C source, ASCII text
    pwnkit.c
    063b2fd3c40ccdb8b0aa881ae6658cc7
    C source, ASCII text

    Detections

    AnalyzerVerdictAlert
    Elastic Security YARA Rulesmalware
    Linux.Exploit.CVE-2021-4034
    Elastic Security YARA Rulesmalware
    Linux.Exploit.CVE-2021-4034
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
wkefu.cc/4034.zip
143.92.61.147200 OK6.5 kB