Report Overview

  1. Visited public
    2024-08-07 09:36:18
    Tags
  2. URL

    github.com/worproject/dldserv-mirror/releases/download/13/02/2024/WoR_Release_2.3.1.zip

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
24

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
r10.o.lencr.orgunknown
github.com1423
objects.githubusercontent.com134060

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/756892029/4caafad9-130b-45a5-88df-effb638b6e68?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T093540Z&X-Amz-Expires=300&X-Amz-Signature=0e882eb536643ec95bb38864a83458a556957c5cd3ad07b75bb43820c0b3f3b3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=756892029&response-content-disposition=attachment%3B%20filename%3DWoR_Release_2.3.1.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    18 MB (18352502 bytes)

  2. Hash

    8b971263400e3c4919bfef1324735362

    a51727d1cf4931404675499d7f8e68189d672a36

  1. Archive (240)

  2. FilenameMd5File type
    bootstrap-grid.css
    e3a37e61f39b0f46e69f9d7dfeab9863
    ASCII text, with CRLF line terminators
    bootstrap-grid.css.map
    d948cc2206c84156c4e763ad53da86ad
    JSON text data
    bootstrap-grid.min.css
    9ddb2b11b07e1c8548a145c101fe85e5
    ASCII text, with very long lines (48220), with CRLF line terminators
    bootstrap-grid.min.css.map
    12c4a4c56dc3261301fc04ac06bafd99
    JSON text data
    bootstrap-reboot.css
    240a72251e3f49283bf1fd725f533696
    ASCII text, with CRLF line terminators
    bootstrap-reboot.css.map
    ca579040d0d1658ac48bf4b4b9df60c6
    JSON text data
    bootstrap-reboot.min.css
    5674293ee09a8cd77a62bdaf1dab68e7
    ASCII text, with very long lines (3455), with CRLF line terminators
    bootstrap-reboot.min.css.map
    e137b6e43688ab9ac2d8ffeac440b84f
    JSON text data
    bootstrap.css
    8dee07d70ecddd11297dbc1674af75cf
    ASCII text, with very long lines (535), with CRLF line terminators
    bootstrap.css.map
    a4aa4d5d9b4a176c6eecace179725c13
    JSON text data
    bootstrap.min.css
    6dec8738cfcfc6585e2d10a3a376f970
    ASCII text, with very long lines (65319), with CRLF line terminators
    bootstrap.min.css.map
    dba32e408e0a2f23457a0bffa393826f
    JSON text data
    bootstrap.bundle.js
    8750cfee1bb2273fd721fa54553a1794
    JavaScript source, ASCII text, with very long lines (337), with CRLF line terminators
    bootstrap.bundle.js.map
    f74ac1766d0330a2cc49c03de924130f
    JSON text data
    bootstrap.bundle.min.js
    5024b924552237dd09eb0b66f2265fc1
    JavaScript source, ASCII text, with very long lines (65292), with CRLF line terminators
    bootstrap.bundle.min.js.map
    4bc777f5c0b8b07cbf7ef54303637b0b
    JSON text data
    bootstrap.js
    8cd0dcbe0ac7e21ff00996a176eb1dbb
    JavaScript source, ASCII text, with very long lines (328), with CRLF line terminators
    bootstrap.js.map
    68fb0e44675f2b4114f76b4b0a6c3b13
    JSON text data
    bootstrap.min.js
    0ccfdfcd224206675f95abd9fdd3fd20
    JavaScript source, ASCII text, with very long lines (55494), with CRLF line terminators
    bootstrap.min.js.map
    fe76ff637960e062d82dd3d23e935210
    JSON text data
    jquery-3.3.1.min.js
    378087a64e1394fc51f300bb9c11878c
    JavaScript source, ASCII text, with very long lines (65450), with CRLF line terminators
    changelog.htm
    901d21c087da17db8a5c5b3268e841b7
    HTML document, ASCII text, with CRLF line terminators
    credits.htm
    dfe4bdc0cd22f11a0ce526c86a111ec4
    HTML document, Unicode text, UTF-8 text, with CRLF line terminators
    shared.css
    1235dc9d56ebbcfc4c003cbe955b987d
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    RPi-ARM32.png
    1c575b31a44722f248f0418d165b4e59
    PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
    RPi3-ARM64.png
    5e99dcd4fe42a0cffdeff2633eae98cb
    PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
    RPi4-ARM64.png
    a8f7b635b45262bf1592d0beefc9e8e4
    PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
    logo_4096x4096.png
    6e6273ab5d72e13cd7fc0a2b76dfeb07
    PNG image data, 4096 x 4096, 8-bit/color RGBA, non-interlaced
    welcome_img_2048x4308.png
    ecfdc064a2f74d3cb6fa19ada17fbf9b
    PNG image data, 2048 x 4308, 8-bit/color RGBA, non-interlaced
    licenses.htm
    6d37b31de0b30f6d4d68d223085a0485
    HTML document, Unicode text, UTF-8 text, with CRLF line terminators
    INIFileParser.dll
    2e77f841dbf271fd1ffc460bfd87a1d5
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Joveler.DynLoader.dll
    0813bf6b17599d9a24ecb543842a0111
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    cs-CZ.lng
    7be3f8bfb5a9bd5e6c38ae83850739c8
    Unicode text, UTF-8 (with BOM) text, with very long lines (319), with CRLF line terminators
    de-DE.lng
    4ae0fc118eb92307e27259a3804d7030
    Unicode text, UTF-8 (with BOM) text, with very long lines (429), with CRLF line terminators
    en-US.lng
    38b5b4929ed30a9cf2c2c9cadb86ef09
    Unicode text, UTF-8 (with BOM) text, with very long lines (319), with CRLF line terminators
    es-ES.lng
    6de00440e45439b83ac6c4613ebd860d
    Unicode text, UTF-8 (with BOM) text, with very long lines (345), with CRLF line terminators
    fi-FI.lng
    2b4211208b103479a318b7c9205a6a7b
    Unicode text, UTF-8 (with BOM) text, with very long lines (356), with CRLF line terminators
    fr-FR.lng
    00d9f35fa1a39b05a2f32cffd87c4d55
    Unicode text, UTF-8 (with BOM) text, with very long lines (361), with CRLF line terminators
    hr-HR.lng
    eb40f96bfbd07791fe710637996e7221
    Unicode text, UTF-8 (with BOM) text, with very long lines (319), with CRLF line terminators
    hu-HU.lng
    2bbcb123e9c2dce563b69927dac0dc30
    Unicode text, UTF-8 (with BOM) text, with very long lines (319), with CRLF line terminators
    it-IT.lng
    1558eb4f8d47996d2d030d9f667a1104
    Unicode text, UTF-8 (with BOM) text, with very long lines (349), with CRLF line terminators
    ja-JP.lng
    7ad5a58cafbb0ec005bf6ecd4b595af3
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    ko-KR.lng
    844065b92b49d1ba7b66b1782cba71da
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    ms-MY.lng
    8c27ea30b60622ddf3f208463722db7f
    Unicode text, UTF-8 (with BOM) text, with very long lines (340), with CRLF line terminators
    nl-NL.lng
    ad43b5665e03bf8878ee23b815e3de9a
    Unicode text, UTF-8 (with BOM) text, with very long lines (370), with CRLF line terminators
    pl-PL.lng
    916139c143744483ae3ca172a212ea20
    Unicode text, UTF-8 (with BOM) text, with very long lines (319), with CRLF line terminators
    pt-BR.lng
    d807778436dbfe20dd07cc6c2894991a
    Unicode text, UTF-8 (with BOM) text, with very long lines (377), with CRLF line terminators
    pt-PT.lng
    8b5b73128a748f280c94b1929b81ba3b
    Unicode text, UTF-8 (with BOM) text, with very long lines (327), with CRLF line terminators
    ro-RO.lng
    ce9739efc67d7ee941895a0293a7897b
    Unicode text, UTF-8 (with BOM) text, with very long lines (351), with CRLF line terminators
    ru-RU.lng
    25981c0ba4f1ae1519e3f704e9932722
    Unicode text, UTF-8 (with BOM) text, with very long lines (325), with CRLF line terminators
    sk-SK.lng
    c9ae2b9cb41f3b9407b4a5df32641b5e
    Unicode text, UTF-8 (with BOM) text, with very long lines (319), with CRLF line terminators
    sr-SP.lng
    d5fea42a492e32ca9f0ceab1f9fd2fa1
    Unicode text, UTF-8 (with BOM) text, with very long lines (342), with CRLF line terminators
    sv-SE.lng
    0de7ff881bd719fc534f75f2486583c5
    Unicode text, UTF-8 (with BOM) text, with very long lines (319), with CRLF line terminators
    tr-TR.lng
    2487d93385cc57261f2dac4ca4ca703f
    Unicode text, UTF-8 (with BOM) text, with very long lines (338), with CRLF line terminators
    uk-UA.lng
    3b705c5b9c056bc8024052e914cb580a
    Unicode text, UTF-8 (with BOM) text, with very long lines (339), with CRLF line terminators
    zh-CN.lng
    456ee6ef87e14846e6fef4a81e6563b8
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    zh-TW.lng
    d331fbf5a0882c43d5d95180be0627dc
    Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    libwim-15.dll
    37ca14690e3f47f56d89fe2f42d03081
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    libwim-15.dll
    b6772d691f4c5f4773774e56d793ea1e
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    ManagedWimLib.dll
    58f40fb79e93fd8a855f199fa21f38ab
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Dism.dll
    4b96414c87d04e6dc635948a8924012d
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.Wim.dll
    f3f3b7e8b3e257ad850e9dd951e0933b
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.WindowsAPICodePack.dll
    3c3dfeeda1abac29d8fb2b7ca40f6354
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Microsoft.WindowsAPICodePack.Shell.dll
    ae9f9aab8d9f986782f9919a9e62ffd1
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Newtonsoft.Json.dll
    6815034209687816d8cf401877ec8133
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    NLog.dll
    dab392129bd1c445d057a8710a8c5d7f
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    NLog.Windows.Forms.dll
    652f3aca1cd6e839ff181dd937b12563
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    bcm2710-rpi-3-b-plus.dtb
    84205fcd74f1443dff7af569df738f0d
    Device Tree Blob version 17, size=29554, boot CPU=0, string block size=2978, DT structure block size=26504
    bcm2710-rpi-3-b.dtb
    17429c70ebdad0031cf754c4058c21b6
    Device Tree Blob version 17, size=28935, boot CPU=0, string block size=2819, DT structure block size=26044
    bcm2710-rpi-cm3.dtb
    2fc3b89e562e2f6f539a4970229e6eb6
    Device Tree Blob version 17, size=27425, boot CPU=0, string block size=2661, DT structure block size=24692
    bootcode.bin
    225275f927b8e3bf9b5c20697caeebf8
    data
    config.txt
    f3908f23733e3aec1c5bc13807713891
    ASCII text, with CRLF line terminators
    brcmfmac43430-sdio.bin
    4bd253bfaa6c8f6ad08a43e39be1b463
    GTA audio index data (SDT)
    brcmfmac43430-sdio.clm_blob
    6e4b4db4d07444d9f3429c7db9aafae4
    data
    brcmfmac43430-sdio.txt
    abfb6e21f0cc1088e048ad217975bbed
    ASCII text, with CRLF line terminators
    brcmfmac43455-sdio.bin
    788c5046fecc388518409f06ac7f2632
    OpenPGP Public Key
    brcmfmac43455-sdio.clm_blob
    7eb936807c0d8b06d7d4866c2d93e634
    data
    brcmfmac43455-sdio.txt
    c93c498bfe3742fc29969885ed20178e
    ASCII text, with CRLF line terminators
    LICENCE_bin+clm_blob.txt
    99c5f88424895d8cec9665057432c87a
    ASCII text, with CRLF line terminators
    LICENSE_txt.txt
    7d85c17665fcfae050faaa54e11e7a5e
    Unicode text, UTF-8 text, with CRLF line terminators
    Readme.txt
    9a4bf3af3c16dea756bb586aa741dac9
    ASCII text, with CRLF line terminators
    fixup.dat
    65b66ce2f74c976c3780d87b7cdc8898
    data
    Readme.md
    da556c199b1389139b2f0694ded6339b
    ASCII text
    release
    0c901a6d3b9dd3d563afc4172ac79f0f
    ASCII text, with no line terminators
    RPI_EFI.fd
    2205c62ced7f7c00537f097f8a59c2a3
    TTComp archive data, binary, 4K dictionary
    start.elf
    a2c45a60097b5b1a2de8d98fa4baa82f
    ELF 32-bit LSB executable, Broadcom VideoCore III, version 1 (SYSV)
    _wor_boot_config.txt
    0030da9963ee9e86585a62164130527f
    ASCII text
    bcm2711-rpi-4-b.dtb
    c4f70e3c7d57e802296a5b6f2f0c4a49
    Device Tree Blob version 17, size=51543, boot CPU=0, string block size=4275, DT structure block size=47196
    bcm2711-rpi-400.dtb
    ff7c733b3e32dc44c8dacb357e58b252
    Device Tree Blob version 17, size=51675, boot CPU=0, string block size=4307, DT structure block size=47296
    bcm2711-rpi-cm4.dtb
    7b094c917f3246ca2a830e9d8cb3e1ab
    Device Tree Blob version 17, size=52128, boot CPU=0, string block size=4376, DT structure block size=47680
    config.txt
    848f6e975635e2183080dc91252293f4
    ASCII text, with CRLF line terminators
    brcmfmac43455-sdio.bin
    c4f0aa9d18c0f9dea70b0d75a708638c
    OpenPGP Public Key
    brcmfmac43455-sdio.clm_blob
    92388bf1a5b7796c25473e8c55827371
    data
    brcmfmac43455-sdio.Raspberry
    0ed2738fb42c392c60e34dedb74d0510
    ASCII text
    brcmfmac43455-sdio.txt
    c93c498bfe3742fc29969885ed20178e
    ASCII text, with CRLF line terminators
    LICENCE.txt
    99c5f88424895d8cec9665057432c87a
    ASCII text, with CRLF line terminators
    Readme.txt
    af2437a1eaac7f3888efa57c44bc5806
    ASCII text, with CRLF line terminators
    fixup4.dat
    7044cf89c0fc61191cb79e2b8ad70dab
    data
    miniuart-bt.dtbo
    caef061ac48013d265d8376827f408ec
    Device Tree Blob version 17, size=1819, boot CPU=0, string block size=203, DT structure block size=1560
    upstream-pi4.dtbo
    f4f74d050fee338d692777dca5a3fbff
    Device Tree Blob version 17, size=2782, boot CPU=0, string block size=266, DT structure block size=2460
    Readme.md
    0a0860d69a50ae43f052ed7003d39f19
    Unicode text, UTF-8 text
    release
    505fd7d928996a30c8b41fead6371b12
    ASCII text, with no line terminators
    RPI_EFI.fd
    e37dec2fc17744c1a1616b3fa1c98544
    data
    start4.elf
    62f2088d72b7d70b9165db91c91f7c85
    ELF 32-bit LSB executable, Broadcom VideoCore III, version 1 (SYSV)
    _wor_boot_config.txt
    c759c2f3b26b309cb0389cc892d55cad
    ASCII text
    bcm2836pwm.cat
    61bbebc059e6f2457b1011f7fc602b25
    DER Encoded PKCS#7 Signed Data
    bcm2836pwm.inf
    e9b20eb96c2ae9fa3c343a46424ffb38
    Windows setup INFormation
    bcm2836pwm.pdb
    5502b277cdded38e7956c697360e34b0
    MSVC program database ver 7.00, 4096*183 bytes
    bcm2836pwm.sys
    a0072bd42ea9b30a0dee41994cfc8e66
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    bcm2836sdhc.cat
    e40c1a5553a146788c4794491254d93d
    DER Encoded PKCS#7 Signed Data
    bcm2836sdhc.inf
    e6173f146d1c0cb512dcf6de826be489
    Windows setup INFormation
    bcm2836sdhc.pdb
    6587c738cc33e79f3210806ab6ff0394
    MSVC program database ver 7.00, 4096*177 bytes
    bcm2836sdhc.sys
    5b08e7f91b8b79c63e65bc5c41c4909a
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    bcmauxspi.cat
    24cefcbc9dd04671b2c4df202ff60f88
    DER Encoded PKCS#7 Signed Data
    bcmauxspi.inf
    16ffe1476d67572f2e0df0346b356028
    Windows setup INFormation
    bcmauxspi.pdb
    9763b56b778c85ac7d00517ee587ff3b
    MSVC program database ver 7.00, 4096*191 bytes
    bcmauxspi.sys
    d45378c41a051cefdce4909cdd8b58d8
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    bcmgpio.cat
    7b9e0145dbfff35ad7998203b9268b05
    DER Encoded PKCS#7 Signed Data
    bcmgpio.inf
    946a514b74121122f19aed807419deaa
    Windows setup INFormation
    bcmgpio.pdb
    107c73c404d1bf709982528a1d0792e9
    MSVC program database ver 7.00, 4096*301 bytes
    bcmgpio.sys
    37f516e1ad3a57e20a12ae1545e7f0b2
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    bcmi2c.cat
    cbdfd410e87335ca1a3924a588f61f06
    DER Encoded PKCS#7 Signed Data
    bcmi2c.inf
    b6953f36edb26035f0f04e15069fb606
    Windows setup INFormation
    bcmi2c.pdb
    8269bf6652115d856d0d12df0e4e6162
    MSVC program database ver 7.00, 4096*329 bytes
    bcmi2c.sys
    891132d693c9517218b2c710c3215055
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    bcmspi.cat
    9fd80a69fbd58d7bef83a4cb77b352f8
    DER Encoded PKCS#7 Signed Data
    bcmspi.inf
    a0a2e6a03740c2ba14b85d842d5fcd84
    Windows setup INFormation
    bcmspi.pdb
    3ff06eb511b4b9277f79767af76898af
    MSVC program database ver 7.00, 4096*187 bytes
    bcmspi.sys
    110d89660c49bb83d4883c7b98b17982
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    critical
    51a8b69055e6584b21869656831e9248
    ASCII text, with CRLF line terminators
    lan7800-arm64-n650f.cat
    dfc6c579e12901b2516c1b84bc882307
    DER Encoded PKCS#7 Signed Data
    lan7800-arm64-n650f.sys
    dc5c56f659e31a7e4b1cff3fc566d842
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    net7800-arm64-n650f.inf
    62c5124450f7fbbcc4c55062c7353f49
    Windows setup INFormation
    lan9500-arm64-n650f.cat
    7713c009914a1fe58de3c82545dd7ecf
    DER Encoded PKCS#7 Signed Data
    lan9500-arm64-n650f.sys
    db429fbb87a30f66b14e3cbc0103ec1e
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    net9500-arm64-n650f.inf
    68461e308662beeb9d8a030ab2881fc7
    Windows setup INFormation
    MCCI_TrueTask_USB.htm
    ab80c679b7c893be2e8fe96df39b2bd6
    HTML document, Unicode text, UTF-8 text, with very long lines (1162), with CRLF line terminators
    Microchip_LAN.htm
    eef62fb26ccc314e2895d251541fb933
    HTML document, ASCII text, with CRLF line terminators
    mcci_dwchsotg_hcd.sys
    999009d99c51f369cd6cf4aa75be0396
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    mcci_dwchsotg_hub.sys
    075fac798e14d24046988b6cb8373616
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    mcci_dwchsotg_hcd.cat
    88fc09f25929790527e0c9e2101f364f
    DER Encoded PKCS#7 Signed Data
    mcci_dwchsotg_hcd.inf
    6fd8b4adf4b42381312a988b5ae9f861
    Windows setup INFormation
    mcci_dwchsotg_hub.cat
    2f26d7a55da734a2e8208f7dc7ad4051
    DER Encoded PKCS#7 Signed Data
    mcci_dwchsotg_hub.inf
    9a4ad433b8b4d1851ccd0e294f01b745
    Windows setup INFormation
    pi_miniuart.cat
    94d3c8c233d2386ed94226bdd822b144
    DER Encoded PKCS#7 Signed Data
    pi_miniuart.inf
    d45b77c3c9ead735e93c046968fafc47
    Windows setup INFormation
    pi_miniuart.pdb
    14bab55d9ff00b3cfb5adcaf193a933c
    MSVC program database ver 7.00, 4096*265 bytes
    pi_miniuart.sys
    ec8fc7a7696e7383db4990f9ecc3c99c
    PE32+ executable (native) Aarch64, for MS Windows, 10 sections
    release
    797601b938bb0aa70d36bbebcfcc110e
    ASCII text, with no line terminators
    rpilanpropertychange.cat
    a3c2a66ea77e6d88de20d1e00d645f4d
    DER Encoded PKCS#7 Signed Data
    RpiLanPropertyChange.dll
    bdb20dd4e053a04fbd8ced1ede36658d
    PE32+ executable (DLL) (GUI) Aarch64, for MS Windows, 6 sections
    RpiLanPropertyChange.inf
    3d33bddd4b3a1d3ae3057267f2c20d7c
    Windows setup INFormation
    RpiLanPropertyChange.pdb
    36b7d21d1d4a8c64743865350f3be738
    MSVC program database ver 7.00, 4096*1433 bytes
    rpiq.cat
    a62fb0f6efdabf3a36721950c88b6fab
    DER Encoded PKCS#7 Signed Data
    RPIQ.inf
    692d6aaecd9544d1b711e7788961ef69
    Windows setup INFormation
    rpiq.pdb
    7bde86cb36965579162f65719757e34d
    MSVC program database ver 7.00, 4096*167 bytes
    rpiq.sys
    2503548d7eb15f30f175c253b5e3500f
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    rpisdhc.cat
    651b6d003dc688f8c154ab686c13be8b
    DER Encoded PKCS#7 Signed Data
    rpisdhc.inf
    52b116e5c6c86a8d9115b8da26489137
    Windows setup INFormation
    rpisdhc.pdb
    3906713989677a58490560935975120e
    MSVC program database ver 7.00, 4096*197 bytes
    rpisdhc.sys
    004c51e57a9a318dd6b3d5a0e95a4d12
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    rpiwav.cat
    993b1af17f59414695ae7c9282a96b61
    DER Encoded PKCS#7 Signed Data
    rpiwav.inf
    fbe39388fd23f78f4798b8d0aadff59b
    Windows setup INFormation
    rpiwav.pdb
    998846ae8f94d326f4bf917151a89ef1
    MSVC program database ver 7.00, 4096*199 bytes
    rpiwav.sys
    04b4418537e91a9256e99616bdc388a0
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    serpl011.cat
    9e995d30984b7b0705be28f94b0f7781
    DER Encoded PKCS#7 Signed Data
    SerPL011.inf
    b596a0092843779c3887b792b121f63f
    Windows setup INFormation
    SerPL011.sys
    306665c0b687be460dc2248c6ef8bbaf
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    bcm2836pwm.cat
    d2e151d91b45fcda67f1c0bd4735fd2f
    DER Encoded PKCS#7 Signed Data
    bcm2836pwm.inf
    5a22da3a502f333f96e714cd9a7a59be
    Windows setup INFormation
    bcm2836pwm.sys
    091620d9b5fcfd730843c5e7007eadd2
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    bcmauxspi.cat
    24cefcbc9dd04671b2c4df202ff60f88
    DER Encoded PKCS#7 Signed Data
    bcmauxspi.inf
    16ffe1476d67572f2e0df0346b356028
    Windows setup INFormation
    bcmauxspi.pdb
    9763b56b778c85ac7d00517ee587ff3b
    MSVC program database ver 7.00, 4096*191 bytes
    bcmauxspi.sys
    d45378c41a051cefdce4909cdd8b58d8
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    bcmemmc2.cat
    7a66ea6b1d54c31442e6a33a770366cd
    DER Encoded PKCS#7 Signed Data
    bcmemmc2.inf
    798ba13f635139908cf6b4b1775ff7dd
    Windows setup INFormation
    bcmgenet.cat
    c23c414ca4b29498eb7dcf3a659b9946
    DER Encoded PKCS#7 Signed Data
    bcmgenet.inf
    b7c3c0640ed2475f0c0c467277e554ff
    Windows setup INFormation
    bcmgenet_netadaptercx20.sys
    808c39afbd0c1fe6b1eb242266406239
    PE32+ executable (native) Aarch64, for MS Windows, 7 sections
    bcmgenet_netadaptercx21.sys
    37020a0d076fefe10f023ecd2dd976d8
    PE32+ executable (native) Aarch64, for MS Windows, 7 sections
    bcmgpio.cat
    7b9e0145dbfff35ad7998203b9268b05
    DER Encoded PKCS#7 Signed Data
    bcmgpio.inf
    946a514b74121122f19aed807419deaa
    Windows setup INFormation
    bcmgpio.pdb
    107c73c404d1bf709982528a1d0792e9
    MSVC program database ver 7.00, 4096*301 bytes
    bcmgpio.sys
    37f516e1ad3a57e20a12ae1545e7f0b2
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    bcmi2c.cat
    cbdfd410e87335ca1a3924a588f61f06
    DER Encoded PKCS#7 Signed Data
    bcmi2c.inf
    b6953f36edb26035f0f04e15069fb606
    Windows setup INFormation
    bcmi2c.pdb
    8269bf6652115d856d0d12df0e4e6162
    MSVC program database ver 7.00, 4096*329 bytes
    bcmi2c.sys
    891132d693c9517218b2c710c3215055
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    bcmspi.cat
    9fd80a69fbd58d7bef83a4cb77b352f8
    DER Encoded PKCS#7 Signed Data
    bcmspi.inf
    a0a2e6a03740c2ba14b85d842d5fcd84
    Windows setup INFormation
    bcmspi.pdb
    3ff06eb511b4b9277f79767af76898af
    MSVC program database ver 7.00, 4096*187 bytes
    bcmspi.sys
    110d89660c49bb83d4883c7b98b17982
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    critical
    4a3411b964a809d09d64dd522182de74
    ASCII text, with CRLF line terminators
    cywbtserialbus.cat
    e59691db64e1ffe265e02470b2be815d
    DER Encoded PKCS#7 Signed Data
    cywbtserialbus.inf
    a81b5af163bdfdf785548284abc226e5
    Windows setup INFormation
    cywbtserialbus.sys
    fb59a37e089af1bde716118ef160619c
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    BCM43430A1.hcd
    6da8b6557f3a75cca09dc22ebdb7262f
    data
    BCM4345C0.hcd
    7528691abd9f41ef4636042c990e1ac7
    data
    BCM4345C5.hcd
    2c48ed8539dc2d6a4d33b25a65fe6371
    data
    ACPITABL.dat
    a309c71f7c8a3c1ffaddec925b7ce9eb
    ACPI Machine Language file 'DSDT' RPI 2 by RPIFDN, revision 2, 9332 bytes, created by INTL 20211217
    dsdtpatch.cat
    d730015adcb6aebffb2a186c0b9ce819
    DER Encoded PKCS#7 Signed Data
    dsdtpatch.inf
    a10443211f513991b9afdbc4844d39bc
    Windows setup INFormation
    MCCI_TrueTask_USB.htm
    ab80c679b7c893be2e8fe96df39b2bd6
    HTML document, Unicode text, UTF-8 text, with very long lines (1162), with CRLF line terminators
    mcci_dwchsotg_hcd.sys
    999009d99c51f369cd6cf4aa75be0396
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    mcci_dwchsotg_hub.sys
    075fac798e14d24046988b6cb8373616
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    mcci_dwchsotg_hcd.cat
    88fc09f25929790527e0c9e2101f364f
    DER Encoded PKCS#7 Signed Data
    mcci_dwchsotg_hcd.inf
    6fd8b4adf4b42381312a988b5ae9f861
    Windows setup INFormation
    mcci_dwchsotg_hub.cat
    2f26d7a55da734a2e8208f7dc7ad4051
    DER Encoded PKCS#7 Signed Data
    mcci_dwchsotg_hub.inf
    9a4ad433b8b4d1851ccd0e294f01b745
    Windows setup INFormation
    pi_miniuart.cat
    94d3c8c233d2386ed94226bdd822b144
    DER Encoded PKCS#7 Signed Data
    pi_miniuart.inf
    d45b77c3c9ead735e93c046968fafc47
    Windows setup INFormation
    pi_miniuart.pdb
    14bab55d9ff00b3cfb5adcaf193a933c
    MSVC program database ver 7.00, 4096*265 bytes
    pi_miniuart.sys
    ec8fc7a7696e7383db4990f9ecc3c99c
    PE32+ executable (native) Aarch64, for MS Windows, 10 sections
    release
    05f6209961d9ccb0cdf53ba91c89f35d
    ASCII text, with no line terminators
    rpi4hdmiwav.cat
    68fd227ccd8d4622108eb24379f98434
    DER Encoded PKCS#7 Signed Data
    rpi4hdmiwav.inf
    ce8face0b027273d7e31114f3c7c4352
    Windows setup INFormation
    rpi4hdmiwav.sys
    748c95b42b78941778f3e102a9e36d62
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    rpi4hdmiwavbridge.cat
    ca4438a0a78468a98b79e2c8e5d06336
    DER Encoded PKCS#7 Signed Data
    rpi4hdmiwavbridge.inf
    3f44c3aecca7dcf2ff0f36a0ed12ee17
    Windows setup INFormation
    rpi4hdmiwavbridge.sys
    c6e1f3af3aca7ccc1cb10c15fec6294b
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    rpiq.cat
    a62fb0f6efdabf3a36721950c88b6fab
    DER Encoded PKCS#7 Signed Data
    RPIQ.inf
    692d6aaecd9544d1b711e7788961ef69
    Windows setup INFormation
    rpiq.pdb
    7bde86cb36965579162f65719757e34d
    MSVC program database ver 7.00, 4096*167 bytes
    rpiq.sys
    2503548d7eb15f30f175c253b5e3500f
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    rpiuxflt.cat
    c4e556d74c59453e62498dc4cc50ba3a
    DER Encoded PKCS#7 Signed Data
    rpiuxflt.inf
    bb463ef7593413007a5468bade9e7d7a
    Windows setup INFormation
    rpiuxflt.sys
    e949d66382a011e589b2d919060d58d2
    PE32+ executable (native) Aarch64, for MS Windows, 6 sections
    rpiwav.cat
    3b05329deb4ad7071a1c22f6da5e6e2c
    DER Encoded PKCS#7 Signed Data
    rpiwav.inf
    2fac88d2745337368a8816020e40f751
    Windows setup INFormation
    rpiwav.sys
    631c243a16cd30bc422c54bccc0139e1
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    serpl011.cat
    764d637b64ac73c927ddd8a71c5e45f8
    DER Encoded PKCS#7 Signed Data
    SerPL011.inf
    52a3c95dc8d045c17c9b2e4fa3b746ac
    Windows setup INFormation
    SerPL011.sys
    bb83b86128094843d908853f3adfc141
    PE32+ executable (native) Aarch64, for MS Windows, 8 sections
    uaspdisabler.cat
    d730015adcb6aebffb2a186c0b9ce819
    DER Encoded PKCS#7 Signed Data
    uaspdisabler.inf
    990e2434fe6041065d2d3b32a110626b
    Windows setup INFormation
    System.Management.Automation.dll
    1131102e66ad25461f4256edf8e73903
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    WoR.exe
    1da2a4f4a11ff158c36a9952f7843119
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    WoR.exe.config
    e14e6a5b8d5329506a76139c520cf0f2
    XML 1.0 document, ASCII text, with CRLF line terminators
    WoR.FlatUI.dll
    ed8e1a10ac9275b6984d8cf1d67a7da5
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity

JavaScript (0)

HTTP Transactions (11)

URLIPResponseSize
r10.o.lencr.org/
23.33.119.27 504 B
r10.o.lencr.org/
23.33.119.27 504 B
r10.o.lencr.org/
23.33.119.27 504 B
r10.o.lencr.org/
23.33.119.27 504 B
github.com/worproject/dldserv-mirror/releases/download/13/02/2024/WoR_Release_2.3.1.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/756892029/4caafad9-130b-45a5-88df-effb638b6e68?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240807%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240807T093540Z&X-Amz-Expires=300&X-Amz-Signature=0e882eb536643ec95bb38864a83458a556957c5cd3ad07b75bb43820c0b3f3b3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=756892029&response-content-disposition=attachment%3B%20filename%3DWoR_Release_2.3.1.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK18 MB
r10.o.lencr.org/
23.33.119.27 504 B
r10.o.lencr.org/
23.33.119.27 504 B
r10.o.lencr.org/
23.33.119.27 504 B
r10.o.lencr.org/
23.33.119.27 504 B
r10.o.lencr.org/
23.33.119.27 504 B