Report Overview

  1. Submitted URL

    github.com/Open-Shell/Open-Shell-Menu/releases/download/v4.4.191/OpenShellSymbols_4_4_191.7z

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 11:41:51

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    27

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/120563140/d5987654-9cdc-4163-8599-c1cead043153?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T114059Z&X-Amz-Expires=300&X-Amz-Signature=4fee4bc08de5ae11871e97b58e9b6d1a8c4a865b3e51efcdc64d2598b0f75ddb&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=120563140&response-content-disposition=attachment%3B%20filename%3DOpenShellSymbols_4_4_191.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.4

    Size

    20 MB (19700820 bytes)

  2. Hash

    4cab24f0f8c3af46f1e646500fb9d5e2

    010d89701ad9fc6bc6ee362c8eb34226ed997a0e

  1. Archive (30)

  2. FilenameMd5File type
    ClassicExplorer32.pdb
    b0d212a967b3731dc740022046905d05
    MSVC program database ver 7.00, 4096*3233 bytes
    ClassicExplorer64.pdb
    961abdd935427c229c1b4085a9737839
    MSVC program database ver 7.00, 4096*3215 bytes
    ClassicExplorerSettings.pdb
    7a99906d2787b601e407460e30e69898
    MSVC program database ver 7.00, 4096*1859 bytes
    ClassicIEDLL_32.pdb
    aa1f486b5cdbf6d9af53ce78400da8a9
    MSVC program database ver 7.00, 4096*2969 bytes
    ClassicIEDLL_64.pdb
    8374ee72c5b9b0a52395432eabd98ac2
    MSVC program database ver 7.00, 4096*2917 bytes
    ClassicIE_32.pdb
    8d475b36c2b4a15d5e2a13c913129028
    MSVC program database ver 7.00, 4096*1869 bytes
    ClassicIE_64.pdb
    5373d5103db7e3d936a7f7b959fc6c4e
    MSVC program database ver 7.00, 4096*1817 bytes
    DesktopToasts.pdb
    1d2cf71ec7f50cd04f6783fdcf09ac2f
    MSVC program database ver 7.00, 4096*3077 bytes
    StartMenu.pdb
    f1f8e93d42c543925140a61bb64b262e
    MSVC program database ver 7.00, 4096*2147 bytes
    StartMenu.pdb
    17e44d72392deca866abd7638eb68b49
    MSVC program database ver 7.00, 4096*2181 bytes
    StartMenuDLL.pdb
    128d445c36ff4093a0529865158f0b60
    MSVC program database ver 7.00, 4096*4321 bytes
    StartMenuDLL.pdb
    f2bbc613611b29f188e78b4b8a4aa2bb
    MSVC program database ver 7.00, 4096*4477 bytes
    StartMenuHelper32.pdb
    9021e6e5ae3eb7fac633863989231cc0
    MSVC program database ver 7.00, 4096*2593 bytes
    StartMenuHelper64.pdb
    6aa40b42e352067600fe45caa1527754
    MSVC program database ver 7.00, 4096*2533 bytes
    Update.pdb
    40708ade6a90102ff0d35342b0407614
    MSVC program database ver 7.00, 4096*2787 bytes
    ClassicExplorer32.dll
    a805193aed76942c667a798f9dd721fc
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    ClassicExplorer64.dll
    950ff69adc1b8eec1bd8d502615b0ba6
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    ClassicExplorerSettings.exe
    c3c68d52fc3318e324021dab87e60779
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    ClassicIEDLL_32.dll
    ebb8a868f0c04bd773de058ffb1644a0
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    ClassicIEDLL_64.dll
    36c380e57ebd065a3cd3dc9abee6450b
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    ClassicIE_32.exe
    e5591d17cd194ac8794b774586abc9de
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    ClassicIE_64.exe
    87c17657d8affe9164ca3e5c105cfee3
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    DesktopToasts.dll
    0ff670f63dab28ee606e1579f8401efe
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    StartMenu.exe
    9aca92d31344210995d18ac75f7df752
    PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
    StartMenu.exe
    6a5b7b95932dbd1a5717cba02db055d1
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections
    StartMenuDLL.dll
    e29ab21b4d9266502677b9837ad23346
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    StartMenuDLL.dll
    86efd3b38b0bdf23d809d32817995856
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    StartMenuHelper32.dll
    b7c7f2bf76b2220839af735e2b58fefc
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    StartMenuHelper64.dll
    22c9a786f3ff34275c80876b8ac5cc10
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    Update.exe
    6165bb2e4d2215f5ec4d074b6c06b72b
    PE32 executable (GUI) Intel 80386, for MS Windows, 5 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    bumblebee_win_generic
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Open-Shell/Open-Shell-Menu/releases/download/v4.4.191/OpenShellSymbols_4_4_191.7z
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/120563140/d5987654-9cdc-4163-8599-c1cead043153?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T114059Z&X-Amz-Expires=300&X-Amz-Signature=4fee4bc08de5ae11871e97b58e9b6d1a8c4a865b3e51efcdc64d2598b0f75ddb&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=120563140&response-content-disposition=attachment%3B%20filename%3DOpenShellSymbols_4_4_191.7z&response-content-type=application%2Foctet-stream
185.199.109.133200 OK20 MB