Report Overview

  1. Visited public
    2025-03-05 20:55:42
    Tags
    Submit Tags
  2. URL

    github.com/acidanthera/OpenCorePkg/releases/download/1.0.4/OpenCore-1.0.4-DEBUG.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.3

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
227

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132025-03-05
objects.githubusercontent.com1340602014-02-062021-11-012025-03-05

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/179354282/ef4e98cd-7638-4b49-92ef-d7c65e5571a6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250305%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250305T205517Z&X-Amz-Expires=300&X-Amz-Signature=1d8ded46e770bea4fece49790cb44bbbca4273a3ca3c9eeb86db4eb38d9d43a7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DOpenCore-1.0.4-DEBUG.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    12 MB (11484019 bytes)

  2. Hash

    c5bbe21507c1bdd202670ec51ceed667

    40116efa468391ee77719d742d43d3e30b07e23e

  1. Archive (243)

  2. FilenameMd5File type
    Changelog.md
    776b162d9bd3b7cc4d76bcb20119a727
    ASCII text
    Configuration.pdf
    d413425537c54ade2bb582d82f493b80
    PDF document, version 1.5
    Differences.pdf
    d65c6113d10e2aad4d58bc13d49ca607
    PDF document, version 1.5
    SSDT-AWAC-DISABLE.dsl
    b1c2705f866a9a50e50291ea48d168ac
    ASCII text
    SSDT-RTC0-RANGE.dsl
    8213e476b7e83d576a4cbb6349170905
    ASCII text
    SSDT-HV-PLUG.dsl
    73190283c9c978c16950dd74a06a650e
    ASCII text
    SSDT-UNC.dsl
    d99223368670a0047fac9fe3b2a1bf2a
    ASCII text
    SSDT-RTC0.dsl
    877be45e5b47e0692f8b4d5ab5083fda
    ASCII text
    SSDT-HV-VMBUS.dsl
    bab0ee7859375ebb7282d7aae68a8e73
    ASCII text
    SSDT-IMEI.dsl
    0188f9868dcdb66de37e19d72fb086cf
    ASCII text
    SSDT-EHCx-DISABLE.dsl
    fa8f368daead846436859ef6a4891a98
    ASCII text
    SSDT-EC.dsl
    7bc749ffef9a7d5743d7b6b784627075
    ASCII text
    SSDT-ALS0.dsl
    4f5951c8842ce608536401a3f3025b7a
    ASCII text
    SSDT-PLUG-ALT.dsl
    75148426baaaca6e1c64e565a197e3ab
    ASCII text
    SSDT-BRG0.dsl
    53a3dfe32eb38f3f1b8716baa2a7aa4b
    ASCII text
    SSDT-PMC.dsl
    62bafdcd7ada0d8d1e0708c75254705c
    ASCII text
    SSDT-SBUS-MCHC.dsl
    ecf15c126cecef8a4ac222d31e1cd66c
    ASCII text
    SSDT-PNLF.dsl
    3bc024151a1b7613a91aa47eaf6523eb
    ASCII text
    SSDT-EC-USBX.dsl
    9ad6ddf41fb0d264f752ec40ff5b9b14
    ASCII text
    SSDT-PLUG.dsl
    6675a97b76a98aec830079fefea76a14
    ASCII text
    SSDT-HV-DEV.dsl
    350cd790b4af9a93df9ee04e33687bf5
    ASCII text
    SSDT-ALS0.aml
    826fdd460bfbb375e2ff56969fee83f1
    ACPI Machine Language file 'SSDT' ALS0 0 by ACDT, revision 2, 132 bytes, created by INTL 20200528
    SSDT-EC.aml
    b778661b905fd37a233534ae669ae8c0
    ACPI Machine Language file 'SSDT' SsdtEC 1000 by ACDT, revision 2, 125 bytes, created by INTL 20200528
    SSDT-EHCx-DISABLE.aml
    45eae1bc8ee08ea5dac9596911e95282
    ACPI Machine Language file 'SSDT' NOEHCx 1000 by ACDT, revision 2, 109 bytes, created by INTL 20200528
    SSDT-IMEI.aml
    b20432afd5e77f409e2962e2907184b3
    ACPI Machine Language file 'SSDT' IMEI 0 by ACDT, revision 2, 108 bytes, created by INTL 20200528
    SSDT-HV-VMBUS.aml
    8a3c2dbb9ab02890c5321aed26058e61
    ACPI Machine Language file 'SSDT' HVVMBUS 0 by ACDT, revision 2, 230 bytes, created by INTL 20200528
    SSDT-RTC0.aml
    a306c348f1e8566d28ef37bf46815268
    ACPI Machine Language file 'SSDT' RTC0 0 by ACDT, revision 2, 142 bytes, created by INTL 20200528
    SSDT-HV-PLUG.aml
    060acbd757e2bb8605cd82a955a18b31
    ACPI Machine Language file 'SSDT' HVPLUG 0 by ACDT, revision 2, 114 bytes, created by INTL 20200528
    SSDT-UNC.aml
    c38170d59e9cc5fb05fe50ef5a6d140b
    ACPI Machine Language file 'SSDT' UNC 0 by ACDT, revision 2, 98 bytes, created by INTL 20200528
    SSDT-RTC0-RANGE.aml
    e2d9caf1e571b5376564e313fbf56efe
    ACPI Machine Language file 'SSDT' RtcRange 0 by ACDT, revision 2, 172 bytes, created by INTL 20200528
    SSDT-AWAC-DISABLE.aml
    b185947031e364ca05249f2e2d406969
    ACPI Machine Language file 'SSDT' NOAWAC 0 by ACDT, revision 2, 78 bytes, created by INTL 20200528
    SSDT-HV-DEV.aml
    081e60a5517c2ba356263fc6c6cbab35
    ACPI Machine Language file 'SSDT' HVDEV 0 by ACDT, revision 2, 2960 bytes, created by INTL 20200528
    SSDT-PLUG.aml
    81292338ba309adae7945eb9985f0a89
    ACPI Machine Language file 'SSDT' CpuPlug 3000 by ACDT, revision 2, 900 bytes, created by INTL 20200528
    SSDT-PNLF.aml
    40160308e7873f25b452a58b3529f194
    ACPI Machine Language file 'SSDT' PNLF 0 by ACDT, revision 2, 1110 bytes, created by INTL 20200528
    SSDT-EC-USBX.aml
    0200150266086b321a3217ff48a0994d
    ACPI Machine Language file 'SSDT' SsdtEC 1000 by ACDT, revision 2, 306 bytes, created by INTL 20200528
    SSDT-SBUS-MCHC.aml
    e730b656b6d4cf4f36813d8d193bdd7a
    ACPI Machine Language file 'SSDT' MCHCSBUS 0 by ACDT, revision 2, 190 bytes, created by INTL 20200528
    SSDT-PMC.aml
    0c8fe76649568f0a0ac833d4812aff99
    ACPI Machine Language file 'SSDT' PMCR 1000 by ACDT, revision 2, 143 bytes, created by INTL 20200528
    SSDT-BRG0.aml
    da2e25f71c367b21106f1e3254b8efea
    ACPI Machine Language file 'SSDT' BRG0 0 by ACDT, revision 2, 137 bytes, created by INTL 20200528
    SSDT-PLUG-ALT.aml
    d73483b77eec0a9e67dbd10dda4009d3
    ACPI Machine Language file 'SSDT' CpuPlugA 3000 by ACDT, revision 2, 4121 bytes, created by INTL 20200528
    SampleCustom.plist
    64f37b24e06a5a97e4534bc82710ed0b
    XML 1.0 document, ASCII text
    Sample.plist
    5b79f573b5d7c63b9289a4f8131d3a9d
    XML 1.0 document, ASCII text
    BOOTIA32.efi
    3497038dc92168c9ee10c4068d29a9e7
    PE32 executable (EFI application) Intel 80386, for MS Windows, 5 sections
    .contentFlavour
    122456533d9480ba948dbdd12709d4ea
    ASCII text, with no line terminators
    .contentVisibility
    b9f5c797ebbf55adccdd8539a65a0241
    ASCII text, with no line terminators
    ControlMsrE2.efi
    05d21640506a0be9dc93740b6d0cbd53
    PE32 executable (EFI application) Intel 80386, for MS Windows, 5 sections
    TpmInfo.efi
    ca5bd6387c01701105632f01171dbc05
    PE32 executable (EFI application) Intel 80386, for MS Windows, 5 sections
    OpenShell.efi
    0dbcb5fc532c4f22a3c234d7372856ea
    PE32 executable (EFI application) Intel 80386, for MS Windows, 5 sections
    BootKicker.efi
    05286c613c9e3e036fc1b888a99d2f6d
    PE32 executable (EFI application) Intel 80386, for MS Windows, 5 sections
    GopStop.efi
    252876767eb6fbfa389111aa60626b89
    PE32 executable (EFI application) Intel 80386, for MS Windows, 5 sections
    ListPartitions.efi
    26c05a8b5cd88da2256bb20a3249fbfa
    PE32 executable (EFI application) Intel 80386, for MS Windows, 5 sections
    RtcRw.efi
    fc18908d3fdc8e8a04963a231f942ae1
    PE32 executable (EFI application) Intel 80386, for MS Windows, 5 sections
    ChipTune.efi
    445dd2a6145caad6c50a6fb88a02f6db
    PE32 executable (EFI application) Intel 80386, for MS Windows, 5 sections
    KeyTester.efi
    fe43e55122c5609a3a2544aa54dd13bd
    PE32 executable (EFI application) Intel 80386, for MS Windows, 5 sections
    MmapDump.efi
    600de860ec3b680570d6ac247350ddf5
    PE32 executable (EFI application) Intel 80386, for MS Windows, 5 sections
    OpenControl.efi
    a04c8098d501b3939eff0f944979afe5
    PE32 executable (EFI application) Intel 80386, for MS Windows, 5 sections
    CleanNvram.efi
    facdebac9718a7781cc5909f185fb5ce
    PE32 executable (EFI application) Intel 80386, for MS Windows, 5 sections
    CsrUtil.efi
    efe2b7c6f58e5fac6a2301772ad60982
    PE32 executable (EFI application) Intel 80386, for MS Windows, 5 sections
    ResetSystem.efi
    1d9e5f5c57412a76c04b1e91d45e2d6c
    PE32 executable (EFI application) Intel 80386, for MS Windows, 5 sections
    FontTester.efi
    2db08551bd5a47d784b9f8f050a4ac1c
    PE32 executable (EFI application) Intel 80386, for MS Windows, 5 sections
    OpenRuntime.efi
    63af0b42c1fccc807c21b3218c53e58d
    PE32 executable (EFI runtime driver) Intel 80386, for MS Windows, 5 sections
    NvmExpressDxe.efi
    aacf7a30c4f9daf69243377a7dfe6f50
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    UefiPxeBcDxe.efi
    1bf51dd5057f512ec46fcba67f83dc8f
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    ResetNvramEntry.efi
    74626b4ffca1bbe0493c89417a2a0451
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    Ext4Dxe.efi
    8a4af4ed99051b1fd11fcbe7427b567f
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    OpenUsbKbDxe.efi
    fb88b1272f02aed6875810992fc79937
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    RngDxe.efi
    99e23cbb002e741f554f41bc10fdb744
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    TlsDxe.efi
    1c9f9030e8c07696798754ccea1a1b1a
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    Hash2DxeCrypto.efi
    a325cc7820c5a6b14cdfb48c57c68e2f
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    OpenCanopy.efi
    accbe0df9d0981c98e3dc198fcfe6c0f
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    Ip4Dxe.efi
    fcc005deefb81b2c0af630106a1eb4bc
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    Dhcp4Dxe.efi
    6e3e71b0c4139f243cbe5d5bb3882bc8
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    TcpDxe.efi
    ff6cb9e03bf62371684aae8141048e4c
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    CrScreenshotDxe.efi
    bf9bba86ebb8cf944eca2a7444007068
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    Dhcp6Dxe.efi
    77f215f1c5b20abf7af64f8fcf82826d
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    OpenPartitionDxe.efi
    3e361849ee48889e80fb41e19b185467
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    Ip6Dxe.efi
    fae86080535fc34b46a2074254db8439
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    HttpDxe.efi
    bf0138418beea69a39a5a72ec05d549a
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    HiiDatabase.efi
    aff626147752f92a89481afd7bb04d52
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    OpenVariableRuntimeDxe.efi
    00dd47cd227c783cd72d620d89efe4a0
    PE32 executable (EFI runtime driver) Intel 80386, for MS Windows, 5 sections
    FirmwareSettingsEntry.efi
    2262d1c41a72ef46efe3e62d08c07c9e
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    Mtftp4Dxe.efi
    d58273d379c777df51836261b24f708a
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    OpenLinuxBoot.efi
    b33f8189d2a79c2d8e5beae59125656e
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    Udp4Dxe.efi
    909998df22b120bb4c5b9e6a6be64891
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    ToggleSipEntry.efi
    29d852f1f53ec7aee9f9d7bf8e1cd5fc
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    HttpBootDxe.efi
    811e7af75675bbe84d0d392a8f9dafff
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    BiosVideo.efi
    732899b8e78d1824cb5fcae8aa5f2e3d
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    Udp6Dxe.efi
    4d0c9c1d9e6c37f050819916d5a579e2
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    RamDiskDxe.efi
    355d53cbfe76e9371ac9f0b390e1b0eb
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    Ps2MouseDxe.efi
    89ff4497c6ffa1c6997f4ace79cdfd94
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    Mtftp6Dxe.efi
    a8e2ef15f53a692d1b7db4f9ddb8c2e9
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    ArpDxe.efi
    9e9bcf4cea02b6f034e9d3caeda24849
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    DpcDxe.efi
    ae9cd877c365f82d8590ac34aea4a7c2
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    HttpUtilitiesDxe.efi
    45ca2601cf5239c8e7de11475fef40e4
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    DnsDxe.efi
    cbf02e438061da9b8d6ef25d1b07e6e9
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    OpenLegacyBoot.efi
    a7549d0ec993131f26152d451ad890fe
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    MnpDxe.efi
    32e61aceba0c5551f8130a8e8a5f232a
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    OpenNetworkBoot.efi
    f9a2159c613ff00b13cf69b3c528af80
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    OpenNtfsDxe.efi
    b93de2df6df3b26c24ac69e6ce01dc70
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    SnpDxe.efi
    ba1441e6d0e3e0a9b25c204f9312ab79
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    XhciDxe.efi
    15e1c4b38f17ed65057a2bf5014ed272
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    Ps2KeyboardDxe.efi
    d1353ca179ee7995ce9babae189a04e7
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    OpenHfsPlus.efi
    e97f6b1657b00138959b4c2da74c90a5
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    AudioDxe.efi
    e4b3b2ae025b562acaa66fd3a396c8bb
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    UsbMouseDxe.efi
    91222a9290df6dfbfa40c8967602cb88
    PE32 executable (EFI boot service driver) Intel 80386, for MS Windows, 5 sections
    .contentFlavour
    122456533d9480ba948dbdd12709d4ea
    ASCII text, with no line terminators
    OpenCore.efi
    80bf7c2e665d41b561fd50e94c9a8657
    PE32 executable (EFI application) Intel 80386, for MS Windows, 5 sections
    .contentVisibility
    b9f5c797ebbf55adccdd8539a65a0241
    ASCII text, with no line terminators
    acdtinfo.exe
    021c51d3c207818c53050dbc664f3bbd
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections
    acdtinfo
    b7451ba3f8236ef5bc34b5641b610a79
    Mach-O universal binary with 2 architectures: [x86_64: - Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>] [ - arm64: - Mach-O 64-bit arm64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>]
    acdtinfo.linux
    2ba8404e874fa1f4155b52d8eca1652e
    ELF 64-bit LSB executable, x86-64, version 1 (SYSV)
    GenFfs
    a52e1affa108b264a5a242a82642b7b9
    Mach-O universal binary with 2 architectures: [x86_64: - Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>] [ - arm64: - Mach-O 64-bit arm64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>]
    EfiRom
    76a72c9e49875d3e0cd367076e2e19c1
    Mach-O universal binary with 2 architectures: [x86_64: - Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>] [ - arm64: - Mach-O 64-bit arm64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>]
    ocpasswordgen
    89d00a2d2e10ca3cdd4d85d1235f996c
    Mach-O universal binary with 2 architectures: [x86_64: - Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>] [ - arm64: - Mach-O 64-bit arm64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>]
    ocpasswordgen.exe
    73dc6fa621c16bd0e031e19779defc71
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections
    ocpasswordgen.linux
    5468c8198d5d085c02b28f8e92428fc7
    ELF 64-bit LSB executable, x86-64, version 1 (SYSV)
    disklabel.linux
    cb5d76a255108ab12201c9dbaac508b5
    ELF 64-bit LSB executable, x86-64, version 1 (SYSV)
    disklabel
    b3f53b704d0ec7dd3586631d130afed0
    Mach-O universal binary with 2 architectures: [x86_64: - Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>] [ - arm64: - Mach-O 64-bit arm64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>]
    disklabel.exe
    9f8f0e0a3aee3601d4fefdd052e6a0ac
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections
    EnableGop_1.4.ffs
    4d16cc892a2813cc889140fd17400cfd
    data
    UEFITool_Inserted_Screenshot.png
    965740dbb32b01ca5fb79b681f3e80fd
    PNG image data, 2354 x 1492, 8-bit/color RGBA, non-interlaced
    EnableGopDirect_1.5-dev.efi
    45f852b9330862cad4d64053a808b4a1
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    EnableGopDirect_1.5-dev.ffs
    4e4667ef3c8f7fc934583458078ee747
    data
    EnableGop_1.5-dev.ffs
    b1bc6660b8e0f37779fabb3e31460011
    data
    EnableGop_1.5-dev.efi
    8e2468ed8d4c9b0dbe2289d0cf78ad19
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    EnableGop_1.4.efi
    786b9aca3fa4161fd846ba0c87b2dcf1
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 4 sections
    README.md
    ad43d52dbd9ec2e20c00394f3af2d338
    ASCII text
    EnableGopDirect_1.4.efi
    e72fc1cb31256d7e775aa550c54ccd7a
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 4 sections
    vBiosInsert.sh
    f78424432eea0cc565d3340deb476584
    Bourne-Again shell script, Unicode text, UTF-8 text executable
    EnableGopDirect_1.4.ffs
    db1dd6110ebbdbd247abef7e7b6e6913
    data
    bootIA32
    d0547fd38753a87a12394011b7ba9433
    DOS executable (COM), start instruction 0xeb0a4455 45544941
    BootInstall_X64_BlockIO.tool
    339fed103cf78062294ba4e56e688a4c
    Bourne-Again shell script, ASCII text executable
    boot0
    47beef013f3349f40c2336827bf2aef4
    DOS/MBR boot sector
    boot1f32
    b451ffd976f399f6da48d9733b6bd11b
    DOS/MBR boot sector
    BootInstall_IA32.tool
    e601dbc3d3dd0e0ad957984fb7112718
    Bourne-Again shell script, ASCII text executable
    bootX64
    a85fecb4e442b453d4929bc3c35227dc
    DOS executable (COM), maybe with interrupt 22h, start instruction 0xeb0a4455 45545836
    BootInstall_X64.tool
    1299fad5567dea69bf786e1f02649eab
    Bourne-Again shell script, ASCII text executable
    README.md
    33104d6818ec53fef2b22d47c4c2f125
    ASCII text
    QemuBuild.command
    26b61eccf032f5089bdf0d7813b5cdc0
    Bourne-Again shell script, ASCII text executable
    bootX64-blockio
    eeb4094c492a7737f4b469806918448f
    DOS executable (COM), maybe with interrupt 22h, start instruction 0xeb0a4455 45545836
    bootIA32-blockio
    8ddb5e505f2926a7bea2e947e9a31fb1
    DOS executable (COM), start instruction 0xeb0a4455 45544941
    BootInstall_IA32_BlockIO.tool
    569d30c2a7aef68afa8e1afc13dad02b
    Bourne-Again shell script, ASCII text executable
    BootInstallBase.sh
    42a3c99d3ccebf86a4c0901131c846d8
    Bourne-Again shell script, ASCII text executable
    README.md
    d55960bee70c3a61b68ce0c638b9a29d
    ASCII text, with very long lines (457)
    macserial.linux
    d0fd232a952030b144849493800e6563
    ELF 64-bit LSB executable, x86-64, version 1 (SYSV)
    macserial
    ad54796628da2ad25528a74690e16252
    Mach-O universal binary with 2 architectures: [x86_64: - Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>] [ - arm64: - Mach-O 64-bit arm64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>]
    macserial.exe
    d602ffb3a98160cbbd86df53b2c7d29c
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections
    FORMAT.md
    e1775a415883214f21a7039420009cb6
    Unicode text, UTF-8 text, with very long lines (616)
    create_vault.sh
    5e886abe141ee94f3954def9ef9571d5
    Bourne-Again shell script, ASCII text executable
    sign.command
    6142e05d88b7a621694a47a671141a6e
    POSIX shell script, ASCII text executable
    RsaTool
    77cb4d4ac08c29643123256ce94cb049
    Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>
    sbat-info.tool
    674cc6b0339c7f83a37afdc2bf674072
    Bourne-Again shell script, ASCII text executable
    README.md
    9ec375d5709f0f03d27d72f0e5a6fb5c
    ASCII text
    unsign-efi-sig-list.tool
    0c325982598525dc8472c75480448cbf
    Bourne-Again shell script, ASCII text executable
    shim-make.tool
    d6d858e0761d7a2a02f63111976f64a9
    Bourne-Again shell script, ASCII text executable
    shim-to-cert.tool
    bba2dfb1fc4381d3da384db7b5e9c790
    Bourne-Again shell script, ASCII text executable
    icnspack.exe
    890673eda8e2e4d99d557a2ed452ea52
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections
    icnspack.linux
    b7e96c38ca22d3c4d53514b2f2d98416
    ELF 64-bit LSB executable, x86-64, version 1 (SYSV)
    icnspack
    107b983e57e627d20912ea20a55ec480
    Mach-O universal binary with 2 architectures: [x86_64: - Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>] [ - arm64: - Mach-O 64-bit arm64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>]
    kpdescribe.sh
    ca5006fa48a0dd7078cc16c4019310e5
    Bourne-Again shell script, ASCII text executable
    README.md
    7acb93f7197fa4254328ec7a00e5839a
    ASCII text, with very long lines (323)
    ocvalidate.linux
    98432b6c8b18a2b10b70ee420822dcb3
    ELF 64-bit LSB executable, x86-64, version 1 (SYSV)
    ocvalidate
    84a18e4c5c66ede887d1c4c201cfaa3d
    Mach-O universal binary with 2 architectures: [x86_64: - Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>] [ - arm64: - Mach-O 64-bit arm64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>]
    ocvalidate.exe
    7272aa8f6096d61d69f6588dc9a9097d
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections
    Launchd.command.plist
    13303eb04f394b6fe6c5ea26b31d1295
    XML 1.0 document, ASCII text
    README.md
    ed4d28c1d55dac0760f0bb2200db22c3
    ASCII text
    Launchd.command
    9a8268a5c2845cf4e3731ddc1b15b44f
    Bourne-Again shell script, Unicode text, UTF-8 text executable
    nvramdump
    d1c4a7d2793a9ea0950a850241a8cb4e
    Mach-O universal binary with 2 architectures: [x86_64: - Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL>] [ - i386: - Mach-O i386 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|NO_HEAP_EXECUTION>]
    recovery_urls.txt
    5576bd282c4142a2b986c86ab1ab71f3
    ASCII text
    boards.json
    f915054892942dc84af75b6b59950576
    JSON text data
    README.md
    7b1e25dfbcc7bbd6ba72c3f5690cc11a
    ASCII text
    build-image.sh
    6cafcce00550f0582ac8cbd493671ca3
    Bourne-Again shell script, ASCII text executable
    macrecovery.py
    07180ef045c905d94b482ec35cac90a7
    Python script, ASCII text executable, with very long lines (543)
    FindSerialPort.command
    a3cf8a67d93fd100acd27f649b022e85
    POSIX shell script, ASCII text executable
    README.md
    1fcc2d6c46c4676da238e19ec1be6ce8
    ASCII text
    ACPIe.exe
    1c1a846d471ac071d98a247f2c72e459
    PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections
    ACPIe.linux
    d1b60226af4924dadb533ac0d1197a89
    ELF 64-bit LSB executable, x86-64, version 1 (SYSV)
    ACPIe
    f7db1d1b5eaf163ca6c57710a270d170
    Mach-O universal binary with 2 architectures: [x86_64: - Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>] [ - arm64: - Mach-O 64-bit arm64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>]
    BOOTx64.efi
    42f16f32116bfba53c120539ac52a237
    PE32+ executable (EFI application) x86-64, for MS Windows, 5 sections
    .contentFlavour
    122456533d9480ba948dbdd12709d4ea
    ASCII text, with no line terminators
    .contentVisibility
    b9f5c797ebbf55adccdd8539a65a0241
    ASCII text, with no line terminators
    ControlMsrE2.efi
    7c6c994f5ddd9df09980c42102fde63e
    PE32+ executable (EFI application) x86-64, for MS Windows, 5 sections
    TpmInfo.efi
    27f561bf29ab8b2fab75c35125630276
    PE32+ executable (EFI application) x86-64, for MS Windows, 4 sections
    OpenShell.efi
    9715f105b810a988ac4572babb99c865
    PE32+ executable (EFI application) x86-64, for MS Windows, 5 sections
    BootKicker.efi
    a36ad58ffe0203f8f1d1d2601482a297
    PE32+ executable (EFI application) x86-64, for MS Windows, 4 sections
    GopStop.efi
    cb30bb1504a177a3754d8786012d5ca2
    PE32+ executable (EFI application) x86-64, for MS Windows, 4 sections
    ListPartitions.efi
    14dbab9a98eb8a069de21714d5ea863c
    PE32+ executable (EFI application) x86-64, for MS Windows, 5 sections
    RtcRw.efi
    cfe320c2edf07e7f7bed17ca46df7f28
    PE32+ executable (EFI application) x86-64, for MS Windows, 5 sections
    ChipTune.efi
    f8d24a6b670955764a5d7b0db7524862
    PE32+ executable (EFI application) x86-64, for MS Windows, 5 sections
    KeyTester.efi
    7286b649db161bbaa8017feb73de8899
    PE32+ executable (EFI application) x86-64, for MS Windows, 4 sections
    MmapDump.efi
    dab1cd11bb8f9ed3d982b3f5a4707658
    PE32+ executable (EFI application) x86-64, for MS Windows, 5 sections
    OpenControl.efi
    221e5c1d1e934beb9aa8e617b8ec3908
    PE32+ executable (EFI application) x86-64, for MS Windows, 5 sections
    CleanNvram.efi
    a80f899b1fffbfe3b0115f30717d2725
    PE32+ executable (EFI application) x86-64, for MS Windows, 4 sections
    CsrUtil.efi
    590688a5541aef9297aaac2028453af6
    PE32+ executable (EFI application) x86-64, for MS Windows, 5 sections
    ResetSystem.efi
    8559d6710723db5a465f8219a7e076ea
    PE32+ executable (EFI application) x86-64, for MS Windows, 5 sections
    FontTester.efi
    22cf396e22c2348220b239d8f6795a4a
    PE32+ executable (EFI application) x86-64, for MS Windows, 4 sections
    OpenRuntime.efi
    ec1f25ae8b810b2e655a9f953893fa1c
    PE32+ executable (EFI runtime driver) x86-64, for MS Windows, 5 sections
    NvmExpressDxe.efi
    59aa05c7021b4bc90370dff5b13c0b66
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    UefiPxeBcDxe.efi
    db9b7bffd16ec325a5b9bd8c74f80c08
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    ResetNvramEntry.efi
    480bd9631c603887c5b60541fd264b2a
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    Ext4Dxe.efi
    4ba02b678ece5ef374a18db8412bd21c
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    OpenUsbKbDxe.efi
    d6371d6ce25906c290d54f3beab7b092
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    RngDxe.efi
    91e77804683aca672295f178f9e214f8
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    TlsDxe.efi
    038842465f3a3776eeef10af662c8d66
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    Hash2DxeCrypto.efi
    75da3b406f61507b7d1ea61dbcaa738d
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    OpenCanopy.efi
    75ef556a2627cf37bac6b1317bdca078
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    Ip4Dxe.efi
    a6ca8b4f516c988397b9ea8c7b7742a7
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    Dhcp4Dxe.efi
    92122386cf002dbb207cb2a7eeb4329c
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    TcpDxe.efi
    d9cc1c44f1ede0ca352fdf38a7013b7e
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    CrScreenshotDxe.efi
    1557fcd94b734c98d36fbfcb6d1ec80c
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 4 sections
    Dhcp6Dxe.efi
    c1f5586e7a5a729770698205089713ee
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    OpenPartitionDxe.efi
    5af7b4fdf4676f0b74a27e1066ed0dac
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    Ip6Dxe.efi
    e1830d44a1a4c5ad2ad6c3f24e954774
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    HttpDxe.efi
    1faa026e6de478bfbac242cf46bc5cb0
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    HiiDatabase.efi
    44592ee6c3d29ce4632b0da287d455ca
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    OpenVariableRuntimeDxe.efi
    07ceb0d902e8d4b5fe2cf661421c72b4
    PE32+ executable (EFI runtime driver) x86-64, for MS Windows, 5 sections
    FirmwareSettingsEntry.efi
    6e85f47bc57e2758dbe3a950e89b841a
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    Mtftp4Dxe.efi
    42a54e903dad3f304a962cbaa250d1a4
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    OpenLinuxBoot.efi
    6acb04568c2dcfb2867097755fe93cef
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    Udp4Dxe.efi
    5fd117961826a186367321aba9927a19
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    ToggleSipEntry.efi
    a26d30447a55f4e4f7621a4ad3557774
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    HttpBootDxe.efi
    64560af92a458e4256fe9759c1e81852
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    BiosVideo.efi
    12c80a65c9e9948024686d224a3d19e0
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    Udp6Dxe.efi
    ddbd1dfe65b4bb6ed3abc68eb9323ae3
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    RamDiskDxe.efi
    5ea9e66650bf8c1e1a7c40fd09186421
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    Ps2MouseDxe.efi
    87334c677b4aaf962fd2c6e0206a1c19
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    Mtftp6Dxe.efi
    34442dfaac5c0e93925222175a4b0241
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    ArpDxe.efi
    49ed350ba5c10e813ba770e9bf4fa57c
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    DpcDxe.efi
    8944ebaed4317626c19e4e1a661def6e
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    HttpUtilitiesDxe.efi
    c965e34bb360cdbf27ff49d028812c24
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    DnsDxe.efi
    0fc8cca5a8b77c535f6b52d698bb9c42
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    OpenLegacyBoot.efi
    dd4785a23c5427b6444b3bf94c704177
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    MnpDxe.efi
    fe41efca4311259bab05aca71d06ceed
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    OpenNetworkBoot.efi
    e1105f62c6bd74f11c74c892a9b5fc20
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    OpenNtfsDxe.efi
    6d8224f1847cabd25471b158954649a3
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    SnpDxe.efi
    1a91ccc88627b59f4ae53d1f1f9cf657
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    XhciDxe.efi
    33732f1d32663223aa4fadd395ac4514
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    Ps2KeyboardDxe.efi
    ff3e57266d975b0588bb49860503b5e5
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    OpenHfsPlus.efi
    c22e20324ad6e4ed0e88c8f7f14baf82
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    AudioDxe.efi
    a1e306c061857ac815c8a2543633356a
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    UsbMouseDxe.efi
    41bda49b16cda44f6a91dfa96ace61f3
    PE32+ executable (EFI boot service driver) x86-64, for MS Windows, 5 sections
    .contentFlavour
    122456533d9480ba948dbdd12709d4ea
    ASCII text, with no line terminators
    OpenCore.efi
    e967efcfe748a77b2dfde30bc5975202
    PE32+ executable (EFI application) x86-64, for MS Windows, 5 sections
    .contentVisibility
    b9f5c797ebbf55adccdd8539a65a0241
    ASCII text, with no line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
GET github.com/acidanthera/OpenCorePkg/releases/download/1.0.4/OpenCore-1.0.4-DEBUG.zip
140.82.121.3302 Found12 MB
GET objects.githubusercontent.com/github-production-release-asset-2e65be/179354282/ef4e98cd-7638-4b49-92ef-d7c65e5571a6?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250305%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250305T205517Z&X-Amz-Expires=300&X-Amz-Signature=1d8ded46e770bea4fece49790cb44bbbca4273a3ca3c9eeb86db4eb38d9d43a7&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DOpenCore-1.0.4-DEBUG.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK12 MB