Report Overview

  1. Submitted URL

    github.com/a8jan/fujinet-pc-launcher/releases/download/release-2401.1/fujinet-pc-bundle_2401.1_windows-x64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 08:39:28

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    44

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/449794326/7bfb9c60-61d9-4916-866d-5f023fa3db72?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T083849Z&X-Amz-Expires=300&X-Amz-Signature=50856b55fad52910d8e239a5f08d3c8e47f563050a24d963a4d70f9df11b7550&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=449794326&response-content-disposition=attachment%3B%20filename%3Dfujinet-pc-bundle_2401.1_windows-x64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    21 MB (20706578 bytes)

  2. Hash

    f195a8a28efd3bae0b5a341f5ae8dff0

    ca71c437587e76f5a34e40b1dc9eb2e7c9250de4

  1. Archive (171)

  2. FilenameMd5File type
    netsio.atdevice
    ba1f096754d794475265292ae2763f40
    ASCII text, with CRLF line terminators
    netsio-port10000.atdevice
    af7fd201fdca93722661fde4e7ffdc48
    ASCII text, with CRLF line terminators
    README.md
    5965ae15890fc0217ce00f67cf5dbea5
    ASCII text, with CRLF line terminators
    netsio-altirra-3.9x.atdevice
    5917d40eb80562f97e4f1ba2011d972a
    ASCII text, with CRLF line terminators
    --- FujiNet SD Card ---
    d41d8cd98f00b204e9800998ecf8427e
    run-fujinet.bat
    dfb1436aa0186719a03bd205676323da
    DOS batch file, ASCII text, with CRLF line terminators
    libwinpthread-1.dll
    7c3e1d1913f817553d4d23545de6642d
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 9 sections
    libc++.dll
    143c616336c70b3a863fc160c0a87258
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
    fnconfig.ini
    95025e33864fae331dc12e27335783a8
    Generic INItialization configuration [Serial]
    fujinet.exe
    3ecc4dab9e97fb650ca945086feda63c
    PE32+ executable (console) x86-64, for MS Windows, 14 sections
    F5
    a2b0d66749ea0053cf15713acc608ed1
    data
    F7
    53b3d9fef9fea4c3e2ce5913dec2c01d
    data
    F14
    83e8db8a98272c563197645dd621d9a2
    data
    F8
    631150e91e206b56d38748e1aea5347d
    data
    LUT
    ff90ebc9e9d35886c79592237fc3a100
    ASCII text, with CRLF line terminators
    F1
    ab374d44990acea317ba08eb63b16b23
    data
    F15
    cf8b88b4c926ec45953c4b65a4a8d88a
    data
    F2
    e120932f7b3f61980509d12723ba2446
    data
    F9
    ece9140eb7825090d56a674fc5e07a25
    data
    F12
    8794eaaf4d8daabb5207121c0fef58c5
    data
    F6
    a740a650204cc3017afcdb25bc5efe93
    data
    F11
    4e215107619dc941630deb4d11214381
    data
    F4
    f63076dfe2577849722a403a5e44aba2
    data
    F10
    01a03e26efe2b01df51e651aab31872b
    data
    F3
    7ca2ba81d5c8b7f287268be5634ed0b5
    data
    F13
    108511856a958c9d4887686b1b151c13
    data
    F5
    190726bef772e100da97b2fccb759943
    data
    F7
    5a64802e9b6a830f97b6b28a401c58cf
    data
    F8
    f0622786e60db25768a8f9ce6487f9d1
    data
    LUT
    ce1fe7222bd7238274ad001bb97c2a41
    ASCII text, with CRLF line terminators
    F1
    f8e12090d92ea9bc46ba95eab24334c0
    data
    F2
    1ef7ac2a3615287089a425c3e93adf3e
    data
    F9
    927a4401acd48032a711c0608f448ded
    data
    F12
    7c8fd0dde616bda90f88de784a8e985f
    data
    F6
    c913672f197e7b3be9013744dee31777
    data
    F11
    d14db4e59653964417690173e57d41b8
    data
    F4
    15b97e8f00e7f1494a3d03534e94df88
    data
    F10
    f95bb5a3f9d395e62b0e622b003c7cd0
    data
    F3
    1ffcb18b3b7f787081611a0aa0578a62
    data
    LUT
    3ffa12be1dc624927afb9f3753de45da
    ASCII text, with CRLF line terminators
    F1
    70b68952258b1d4a5d8121a943eb82d3
    data
    F5
    c53449d84624b71219118661b093694e
    data
    LUT
    0d9eedcba12f735d851f4711c566701e
    ASCII text, with CRLF line terminators
    F1
    bad8aa67c6bfd44ce6ff6f6053d4649c
    data
    F2
    a96a3c7011dd72e8fc19bfcd1ac21a13
    data
    F4
    bacf9e3a2598b9771af8ab2abad64ed8
    data
    F3
    e6d247af6e6cd00c45555593c2fc4d93
    data
    LUT
    c3a739dd7d1876aedc783d1e78d8210c
    ASCII text, with CRLF line terminators
    F1
    7930b0395ea5da3268a1cd679804ce22
    data
    F2
    e9f57ff978159284d0a57eaa6a107286
    data
    F5
    ab26989c3612f5f9aa5b9138e96efac8
    data
    LUT
    3ab0d56d3d1547110003e3c8a0e8d137
    ASCII text, with CRLF line terminators
    F1
    2bfc43c1ecbfbc3850a7dcbfd2e7660c
    data
    F2
    918a77ed2888948f3d9e89ed35a8f9bc
    data
    F4
    4253e7f38dbb1f7c0e86fac78639e3fb
    data
    F3
    cba6055e7ceb01a81abbe66fa368638b
    data
    LUT
    d02f1e2030f5b9422496a8e5b77e7e7c
    ASCII text, with CRLF line terminators
    F1
    45f008486452b5449336ffb9c8c13ec5
    data
    LUT
    3eba581dd19993d2adf8007d63a5ecaa
    ASCII text, with CRLF line terminators
    F1
    7b6f5387b6a76803b749bf21fa76dce5
    data
    F2
    82c9beb9911abff1102cc0b98fcf50c6
    data
    LUT
    9ec3d96d5bc2184e22225fca5b621d6c
    ASCII text, with CRLF line terminators
    F1
    77229080cfae88af29508ba916591a5a
    data
    F2
    64c8ac2f31c9b9d8caf761e2107e62ec
    data
    LUT
    51e11b35ce3f099398844a88a8ac7db0
    ASCII text, with CRLF line terminators
    F1
    3d1bc8e155725f871867ade5dc3d58cb
    data
    F2
    8ebda495142bb98828a7ea95b4ac2bba
    data
    F3
    c6f2a244d07d69f0603dcf3b815e350f
    data
    ca.pem
    e90dc44ce296d312437b340dcb9d25bf
    ASCII text, with CRLF line terminators
    atarifont.css
    bc6ddbecada47e687d6c404f56cbdfc0
    ASCII text, with very long lines (8398), with CRLF line terminators
    850handler.bin
    9b2339782a64872c5d4f456794ab85da
    data
    picoboot.bin
    764bdfab3d392d1ef1d347cf760080ab
    8086 relocatable (Microsoft), "= �}�", 1st record data length 3, 2nd record type 0xa2, 2nd record data length 44413
    autorun.atr
    6038ec2b24d94e2e29bc7095d5bff6bd
    Atari ATR image
    footer.html
    7759946e858b8630e941a7c870511978
    ASCII text, with CRLF line terminators
    index.html
    d6445a769747e643247d74b218908caa
    HTML document, ASCII text, with very long lines (3126), with CRLF line terminators
    select.js
    6243a3a9141a615bef07bc348cc765a4
    ASCII text, with CRLF line terminators
    storage.js
    c2b49e65bca79486d9f3019881d76eb5
    ASCII text, with CRLF line terminators
    utils.js
    a0bc0fa678db2ba53b3c8bd83cee5c0a
    JavaScript source, ASCII text, with CRLF line terminators
    settings.js
    926a72e19569536722b073b07ac5dbcb
    ASCII text, with CRLF line terminators
    FuturaBT-Light.woff2
    59588ffb5413b2b3fcda97fe5e8bcf71
    Web Open Font Format (Version 2), TrueType, length 18860, version 1.0
    favicon.ico
    efeaf879fb1d89831198f30451ed1b66
    PNG image data, 512 x 501, 8-bit/color RGBA, non-interlaced
    restart.html
    5c509be9987e17b2eef82c1b67ca5578
    HTML document, ASCII text, with very long lines (4352), with CRLF line terminators
    core.css
    11f1269eaec23ba91bf41219827876d8
    ASCII text, with very long lines (4353), with CRLF line terminators
    header.html
    b86ccb876a1824702148ae03ae9738a4
    HTML document, ASCII text, with very long lines (4365), with CRLF line terminators
    error_page.html
    5e3b1df2f0c6b209e16c77b2b7841ae5
    HTML document, ASCII text, with CRLF line terminators
    redirect_to_index.html
    eef62dd4316bcc06ea510b9c1bc15a08
    HTML document, ASCII text, with CRLF line terminators
    Inconsolata-Light.woff2
    2cac6b1280c4f067a379a369f10a53ae
    Web Open Font Format (Version 2), TrueType, length 41624, version 1.0
    mount-and-boot.atr
    a41d75d31f3dc716b87bc25f24c94b2e
    Atari ATR image
    850relocator.bin
    17b42203bcd3ae17effb16d7afa0e7fa
    data
    fnconfig.ini
    d89f1021c0c9b7398a2af7b8b2c10c0c
    Generic INItialization configuration [WiFi]
    run-fujinet
    8a61573260b198282e9f0e46ac139d9a
    POSIX shell script, ASCII text executable, with CRLF line terminators
    libexpat-1.dll
    6bb201ad63ea5c9d1d6fdb3d0d7c1c5a
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    api-ms-win-crt-runtime-l1-1-0.dll
    27c4a3bcc0f1dba2de4c2242cd489f3b
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-core-interlocked-l1-1-0.dll
    215e3fa11be60feaae8bd5883c8582f3
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-core-processthreads-l1-1-0.dll
    82159e8d92e38c4f287eb9420dcf1f9f
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-core-errorhandling-l1-1-0.dll
    ecdd006aae56427c3555740f1abfa8d6
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-core-synch-l1-2-0.dll
    0a2432a420640a79faaff044ab054ef6
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    siplib.cp310-win_amd64.pyd
    f02848420c2b9da1a6817e502dc6821d
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    wxbase32u_vc140_x64.dll
    62cf4718912b66dfaa903a435831b81f
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    _msw.cp310-win_amd64.pyd
    a3b421bf354b088e5822d0b14bd6c57d
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    _html.cp310-win_amd64.pyd
    b08b901e4af25adf45401c2596955220
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    _core.cp310-win_amd64.pyd
    fa3e364f66521f412d760367e0d96ed8
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    wxbase32u_net_vc140_x64.dll
    f69019a882e7d9b5be8798c09cd81da3
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    _adv.cp310-win_amd64.pyd
    0a1ec81cbce63147ffd450d2be3f2feb
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    MSVCP140.dll
    34d7f648ce9550ff11f8aca24a5da769
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
    wxmsw32u_html_vc140_x64.dll
    664a21b2025c38e73f2275a03d4524dc
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    VCRUNTIME140_1.dll
    de489da8f234a9dc92bd91f5de346659
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
    wxmsw32u_core_vc140_x64.dll
    aab20d1c547594ff72f45285a480815b
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    api-ms-win-core-console-l1-1-0.dll
    681c84fb102b5761477d8da2d68cd834
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-core-processenvironment-l1-1-0.dll
    a56e3e2aa6398ccb355c7cde81ccb6e5
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    _lzma.pyd
    7447efd8d71e8a1929be0fac722b42dc
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    api-ms-win-core-debug-l1-1-0.dll
    720db2235c4193151ff8987f8a729135
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    test.png
    beb540b556ca5f51c47085a4ddf5b613
    PNG image data, 326 x 417, 8-bit/color RGBA, non-interlaced
    dragging.png
    b45af5add9285721e610cc6467074684
    PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
    fujinet-xl-b.png
    152265fa84be76bcb8e57ee8deee83d7
    PNG image data, 326 x 417, 8-bit/color RGBA, non-interlaced
    fujinet-xl.png
    7c9a239006d4c528659dd99b77dcdb2c
    PNG image data, 326 x 417, 8-bit/color RGBA, non-interlaced
    launcher-bg.ico
    b4beabe57a7327dde97ce9df06f67835
    MS Windows icon resource - 5 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
    test-mask.png
    a9aa6158f28cf3be2e3ff1b4bfd90f1a
    PNG image data, 326 x 417, 8-bit/color RGB, non-interlaced
    launcher-w.ico
    9be5b2cdb8eaa3d78d1b7a9e4fa8ed00
    MS Windows icon resource - 4 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 64x64, 32 bits/pixel
    fujinet-xl-mask.png
    21552fbb68a51c8e09b31e4edd87295d
    PNG image data, 326 x 417, 1-bit colormap, non-interlaced
    launcher.ico
    c0940b02e58df44002c6f904aea782fe
    MS Windows icon resource - 5 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
    api-ms-win-core-string-l1-1-0.dll
    d2d7458ab838e738b54fb4d6fa490bf6
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    unicodedata.pyd
    81d62ad36cbddb4e57a91018f3c0816e
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    _socket.pyd
    819166054fec07efcd1062f13c2147ee
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    api-ms-win-crt-time-l1-1-0.dll
    4cf70855444f38e1eb71f9c3cd1c6e86
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    _ssl.pyd
    7910fb2af40e81bee211182cffec0a06
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    libssl-1_1.dll
    bec0f86f9da765e2a02c9237259a7898
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
    VCRUNTIME140.dll
    f34eb034aa4a9735218686590cba2e8b
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 7 sections
    python310.dll
    63a1fa9259a35eaeac04174cecb90048
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    api-ms-win-core-sysinfo-l1-1-0.dll
    e1a7b1f8cdb24324d0e44b0078db8bd1
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-core-handle-l1-1-0.dll
    3039a2f694d26e754f77aecffda9ace4
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    cacert.pem
    302b49c5f476c0ae35571430bb2e4aa0
    ASCII text
    py.typed
    d41d8cd98f00b204e9800998ecf8427e
    libcrypto-1_1.dll
    9d7a0c99256c50afd5b0560ba2548930
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
    api-ms-win-crt-filesystem-l1-1-0.dll
    d725d87a331e3073bf289d4ec85bd04d
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-core-localization-l1-2-0.dll
    de5695f26a0bcb54f59a8bc3f9a4ecef
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    _bz2.pyd
    86d1b2a9070cd7d52124126a357ff067
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    _queue.pyd
    d8c1b81bbc125b6ad1f48a172181336e
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    _hashlib.pyd
    d4674750c732f0db4c4dd6a83a9124fe
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    api-ms-win-core-libraryloader-l1-1-0.dll
    9a8ab7fe8c4cc7604dff1fbfa57458aa
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-core-memory-l1-1-0.dll
    7ddda921e16582b138a9e7de445782a0
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-core-file-l1-1-0.dll
    36277b52c64cc66216751aad135528f9
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-core-datetime-l1-1-0.dll
    2a8065dc6e6e60fb90b4b3f9e6ba7288
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-core-profile-l1-1-0.dll
    d6f37b232e3f2e944ebcf53a662e852f
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-crt-conio-l1-1-0.dll
    a68d15cab300774d2a20a986ee57f9f4
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-core-timezone-l1-1-0.dll
    cb39eea2ef9ed3674c597d5f0667b5b4
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-core-heap-l1-1-0.dll
    2edc82c3da339a4a138b4e84dc11e580
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-crt-math-l1-1-0.dll
    7a235962dbab1e807c6ec7609fc76077
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-crt-process-l1-1-0.dll
    55463244172161b76546dc2de37f42bd
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-crt-environment-l1-1-0.dll
    dacf383a06480ca5ab70d7156aecab43
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-core-fibers-l1-1-0.dll
    eb065ed1b5cabdbb90e2403b8564778f
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-core-file-l1-2-0.dll
    d92e6a007fc22a1e218552ebfb65da93
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-crt-stdio-l1-1-0.dll
    306608a878089cb38602af693ba0485b
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    md.cp310-win_amd64.pyd
    f33ca57d413e6b5313272fa54dbc8baa
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    md__mypyc.cp310-win_amd64.pyd
    494f5b9adc1cfb7fdb919c9b1af346e1
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    api-ms-win-crt-heap-l1-1-0.dll
    9151e83b4fdfa88353b7a97ae7792678
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    launcher.exe
    8e05a579251e8c15b3c181b57eeba537
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    base_library.zip
    762f4293a21307897a2348a7665effc4
    Zip archive data, at least v2.0 to extract, compression method=store
    api-ms-win-core-util-l1-1-0.dll
    5b6c46f42ed6800c54eeb9d12156ce1f
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    _decimal.pyd
    20c77203ddf9ff2ff96d6d11dea2edcf
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    api-ms-win-crt-convert-l1-1-0.dll
    0e35e369165875d3a593d68324e2b162
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-crt-string-l1-1-0.dll
    ec1381c9fda84228441459151e7badea
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    select.pyd
    a653f35d05d2f6debc5d34daddd3dfa1
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    api-ms-win-core-processthreads-l1-1-1.dll
    74c264cffc09d183fcb1555b16ea7e4b
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-core-file-l2-1-0.dll
    50abf0a7ee67f00f247bada185a7661c
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-core-synch-l1-1-0.dll
    255b18fe8ab465c87fb8ad20d9a63aac
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-core-rtlsupport-l1-1-0.dll
    6397d5cc116d884d31552f613f748556
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-crt-utility-l1-1-0.dll
    fcd6b29932d6fb307964b2d3f94e6b48
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-crt-locale-l1-1-0.dll
    ebc168d7d3ea7c6192935359b6327627
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    api-ms-win-core-namedpipe-l1-1-0.dll
    bf622378d051db49bdc62aca9ddf6451
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 3 sections
    ucrtbase.dll
    3b337c2d41069b0a1e43e30f891c3813
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_stackstrings
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    Public Nextron YARA rulesmalware
    Detects imphash often found in malware samples (Maximum 0,25% hits with search for 'imphash:x p:0' on Virustotal) = 99,75% hits
    Public InfoSec YARA rulesmalware
    Identifies executable converted using PyInstaller.
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/a8jan/fujinet-pc-launcher/releases/download/release-2401.1/fujinet-pc-bundle_2401.1_windows-x64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/449794326/7bfb9c60-61d9-4916-866d-5f023fa3db72?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T083849Z&X-Amz-Expires=300&X-Amz-Signature=50856b55fad52910d8e239a5f08d3c8e47f563050a24d963a4d70f9df11b7550&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=449794326&response-content-disposition=attachment%3B%20filename%3Dfujinet-pc-bundle_2401.1_windows-x64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK21 MB