Report Overview

  1. Visited public
    2025-01-19 09:10:37
    Tags
  2. URL

    github.com/K11MCH1/AdrenoToolsDrivers/releases/download/v690/adreno690.adpkg.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132025-01-15
objects.githubusercontent.com1340602014-02-062021-11-012025-01-15

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/575449919/6f153f0c-bb4c-4e02-8c7e-d207b3ae8314?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250119%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250119T091009Z&X-Amz-Expires=300&X-Amz-Signature=2bc7151f11b058286bc33881db5a324638bd45a71989bddcf9aa2075570908bd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dadreno690.adpkg.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    14 MB (13663164 bytes)

  2. Hash

    f49d5b23b2eb8f19189e68767b6cab6e

    6a77a6dace7d5bf0b0f2feffc8355294197ee15b

  1. Archive (7)

  2. FilenameMd5File type
    meta.json
    93dca165f490b01fb5e2ade75f6a245e
    JSON text data
    notadreno_utils.so
    d44ebdfc4682606a19f71dec499a040d
    ELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV)
    notdmabufheap.so
    1b6cb2d1d6f2f293b19201e42549cea4
    ELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV)
    notgsl.so
    f8c33480628559632834c0957bf1ee37
    ELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV)
    notllvm-glnext.so
    b2ca11d48c9e0754d086c1c5c66192a2
    ELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV)
    notllvm-qgl.so
    c4de4d2868d948e0c1743ef33d2e670d
    ELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV)
    vulkan.ad690.so
    74824f03ed8bff671c6b33e3c2a0e280
    ELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV)

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detects multiple Mirai variants

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/K11MCH1/AdrenoToolsDrivers/releases/download/v690/adreno690.adpkg.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/575449919/6f153f0c-bb4c-4e02-8c7e-d207b3ae8314?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250119%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250119T091009Z&X-Amz-Expires=300&X-Amz-Signature=2bc7151f11b058286bc33881db5a324638bd45a71989bddcf9aa2075570908bd&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dadreno690.adpkg.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK14 MB