Report Overview

  1. Visited public
    2025-04-23 17:51:15
    Tags
  2. URL

    krnl.dev/krnl.msi

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    190.92.174.37

    #199404 WHG Hosting Services Ltd

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
krnl.devunknown2021-10-252019-08-222025-01-26
github.com14232007-10-092016-07-132025-04-23
objects.githubusercontent.com1340602014-02-062021-11-012025-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/596410192/187d7d6d-8ad7-4f59-bb01-10ca6b37db43?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250423T175043Z&X-Amz-Expires=300&X-Amz-Signature=8e6e689cf1ff5d51342ad49e2f0bcf0d487dbfccefa3fbf3157342c96a41f760&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DKrnl_8.14.1_x64_en-US.msi&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: jjsploit, Author: wearedevs, Keywords: Installer, Comments: This installer database contains the logic and data required to install jjsploit., Template: x64;0, Revision Number: {520ECEE8-0814-41B5-A3A2-A3DC4D26C168}, Create Time/Date: Tue Mar 18 19:57:40 2025, Last Saved Time/Date: Tue Mar 18 19:57:40 2025, Number of Pages: 450, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2

    Size

    6.6 MB (6594560 bytes)

  2. Hash

    90fe4ea1323d1b17c90efdc69fa13cf5

    b92333fd238d9bcf80cfd170251c0ed05ae5edc6

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
krnl.dev/krnl.msi
190.92.174.37301 Moved Permanently6.6 MB
github.com/oculusapp/oculusapp.github.io/releases/download/1.1/Krnl_8.14.1_x64_en-US.msi
140.82.121.4302 Found6.6 MB
objects.githubusercontent.com/github-production-release-asset-2e65be/596410192/187d7d6d-8ad7-4f59-bb01-10ca6b37db43?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250423T175043Z&X-Amz-Expires=300&X-Amz-Signature=8e6e689cf1ff5d51342ad49e2f0bcf0d487dbfccefa3fbf3157342c96a41f760&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DKrnl_8.14.1_x64_en-US.msi&response-content-type=application%2Foctet-stream
185.199.109.133200 OK6.6 MB