Report Overview

  1. Visited public
    2024-12-07 16:50:18
    Tags
  2. URL

    krnl.vip/krnl.msi

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    172.67.136.103

    #13335 CLOUDFLARENET

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-12-04
objects.githubusercontent.com1340602014-02-062021-11-012024-12-04
krnl.vipunknown2021-05-192021-05-262024-11-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumobjects.githubusercontent.com/github-production-release-asset-2e65be/596410192/18af5d96-900e-4290-97c2-dfc242143d0b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241207%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241207T164953Z&X-Amz-Expires=300&X-Amz-Signature=532332da702301bfebd69af6572876a64032afab38580bcc33b607b167792bc0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DKrnl_8.10.14_x64_en-US.msi&response-content-type=application%2Foctet-streamDetect files is `SliverFox` malware

OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/596410192/18af5d96-900e-4290-97c2-dfc242143d0b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241207%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241207T164953Z&X-Amz-Expires=300&X-Amz-Signature=532332da702301bfebd69af6572876a64032afab38580bcc33b607b167792bc0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DKrnl_8.10.14_x64_en-US.msi&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: JJSploit, Author: wearedevs, Keywords: Installer, Comments: This installer database contains the logic and data required to install JJSploit., Template: x64;0, Revision Number: {29FDB81A-9E7C-4745-9E3D-FDA8868D323C}, Create Time/Date: Sun Nov 17 18:07:42 2024, Last Saved Time/Date: Sun Nov 17 18:07:42 2024, Number of Pages: 450, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2

    Size

    5.2 MB (5222400 bytes)

  2. Hash

    9a5e4420fd429b7444e7f02b2b52d0bc

    056e5ac7ef1334698f4337435985a2d6a52ae059

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect files is `SliverFox` malware
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/oculusapp/oculusapp.github.io/releases/download/1.1/Krnl_8.10.14_x64_en-US.msi
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/596410192/18af5d96-900e-4290-97c2-dfc242143d0b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241207%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241207T164953Z&X-Amz-Expires=300&X-Amz-Signature=532332da702301bfebd69af6572876a64032afab38580bcc33b607b167792bc0&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DKrnl_8.10.14_x64_en-US.msi&response-content-type=application%2Foctet-stream
185.199.111.133200 OK5.2 MB
krnl.vip/krnl.msi
172.67.136.103301 Moved Permanently5.2 MB