Report Overview

  1. Submitted URL

    download.sysinternals.com/files/PSTools.zip

  2. IP

    152.199.19.160

    ASN

    #15133 EDGECAST

  3. Submitted

    2024-04-16 12:43:05

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    30

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
download.sysinternals.com3172091998-04-122012-05-212024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    download.sysinternals.com/files/PSTools.zip

  2. IP

    152.199.19.160

  3. ASN

    #15133 EDGECAST

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    5.3 MB (5282424 bytes)

  2. Hash

    41ebdadc06b18164dc571f9db251c01b

    ddfb009f8b92226aa45c467f8d0eebb29a8e2ff5

  1. Archive (29)

  2. FilenameMd5File type
    PsLoggedon.exe
    e3ea271e748ccdad6a6d3e692d6f337e
    PE32 executable (console) Intel 80386, for MS Windows, 4 sections
    PsLoggedon64.exe
    07ed30d2343bf8914daaed872b681118
    PE32+ executable (console) x86-64, for MS Windows, 5 sections
    psping.exe
    93f162d9e1ae290f47695e71589fd4d4
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    psping64.exe
    ad7e3ddf557e1de0170e384031d3a221
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    psshutdown.exe
    31e8e12d02a6cac9088d89215cf4552c
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    psshutdown64.exe
    b5b4abc85d5d8c817ce552c3c6a0aba5
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    psfile.exe
    a0c7585c86ab8bfe6d55a2547e7c9382
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    psfile64.exe
    880ed8c97e6bdb64a342fad25094049b
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    PsGetsid.exe
    3d4112b92a8285d8661bbc29125bdbf5
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    PsGetsid64.exe
    c2b0f2de5955aaa313999ff20b675be4
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    PsInfo.exe
    2691d7f266050e6849793d4b6661dddf
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    PsInfo64.exe
    86a65cfa9f258b0a46ed54e1ad235078
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    pskill.exe
    5801303c49e5bb612aa55fb8b909a9c9
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    pskill64.exe
    ba9345119c1175c96d27370b0d203e70
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    pslist.exe
    6c08bae0981841e0cd22ff0f0e8f7510
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    pslist64.exe
    77bf50713a9eb7b270a73a9797f8ddfe
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    psloglist.exe
    4f7f8d6c8b22eb5c0c35b29210e2127c
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    psloglist64.exe
    14b2f5291036be454ae2fc762ff6eaaa
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    pspasswd.exe
    427214d675b6bce9f273eb2dde0aeefc
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    pspasswd64.exe
    2a23848ac28d73352ba80584327ff713
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    PsService.exe
    136f9205a5945681ec470b8461dfee5f
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    PsService64.exe
    657c2da84107644a1397d49e0b526f24
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    pssuspend.exe
    1b9f1a75593dfc670fa7c54659ab5796
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    pssuspend64.exe
    6eeeeb93f86c729faa2280525c699caf
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    PsExec.exe
    24a648a48741b1ac809e47b9543c6f12
    PE32 executable (console) Intel 80386, for MS Windows, 5 sections
    PsExec64.exe
    db89ec570e6281934a5c5fcf7f4c8967
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    psversion.txt
    86a1461b30bb482652d8e2223d03c2a4
    ASCII text, with CRLF line terminators
    Pstools.chm
    009ac2be60f92dc2c41b094ce2d3857c
    MS Windows HtmlHelp Data
    Eula.txt
    8c24c4084cdc3b7e7f7a88444a012bfc
    Unicode text, UTF-8 (with BOM) text, with very long lines (518), with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
download.sysinternals.com/files/PSTools.zip
152.199.19.160200 OK5.3 MB