Report Overview

  1. Submitted URL

    github.com/rejetto/hfs/releases/download/v0.52.2/hfs-windows.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 12:28:45

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/439824270/0887d6a7-6570-449c-b9dd-8aa19a4f9e08?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T122811Z&X-Amz-Expires=300&X-Amz-Signature=8e034bcfd8d22313fd2c1eead19b4acc5a4098f4bd46f53a526c46af49e1148b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=439824270&response-content-disposition=attachment%3B%20filename%3Dhfs-windows.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    20 MB (20122545 bytes)

  2. Hash

    ba54dda963ab3a174e9f3b2873c98bf8

    43ae5286fb4ed85252e50939a31b93ddbd053929

  1. Archive (8)

  2. FilenameMd5File type
    hfs.exe
    0d71166c9022f6a1c5023913f5a45867
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    main.js
    3cedeead843061d062566c49f10efc47
    JavaScript source, Unicode text, UTF-8 text
    plugin.js
    910249d98b8c8a9ffe20fad6baf30b3b
    ASCII text
    plugin.js
    3f11ed3f73073ffb3ea28ff602b8cbeb
    ASCII text
    main.js
    ca7ec3e7111205115b0abbcc71f34e24
    ASCII text
    style.css
    5caa36ffb768350a9efa37d51d2fb925
    Unicode text, UTF-8 text
    plugin.js
    ca48b46e0cd959d480ef123aab60ec1d
    ASCII text
    plugin.js
    8a4467ee32cfe2a81bb2da382586147c
    ASCII text

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/rejetto/hfs/releases/download/v0.52.2/hfs-windows.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/439824270/0887d6a7-6570-449c-b9dd-8aa19a4f9e08?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T122811Z&X-Amz-Expires=300&X-Amz-Signature=8e034bcfd8d22313fd2c1eead19b4acc5a4098f4bd46f53a526c46af49e1148b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=439824270&response-content-disposition=attachment%3B%20filename%3Dhfs-windows.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK20 MB