Report Overview
Visitedpublic
2024-12-05 22:29:50
Tags
Submit Tags
URL
github.com/jindrapetrik/jpexs-decompiler/releases/download/version22.0.1/ffdec_22.0.1.zip
Finishing URL
about:privatebrowsing
IP / ASN
140.82.113.3
#36459 GITHUB
Title
about:privatebrowsing

Detections

urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
11

Host Summary

HostRankRegisteredFirst SeenLast Seen
github.com
14232007-10-092016-07-132024-12-04
objects.githubusercontent.com
1340602014-02-062021-11-012024-12-04

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


File detected

URL
objects.githubusercontent.com/github-production-release-asset-2e65be/19647328/18187e0e-7cfe-4c70-af5a-e821efe9906d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241205%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241205T222921Z&X-Amz-Expires=300&X-Amz-Signature=f224b51614f2a64bb8afc7e78e1c4e0c42d449ee09898842bcf432b8d126f953&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dffdec_22.0.1.zip&response-content-type=application%2Foctet-stream
IP / ASN
185.199.109.133
#54113 FASTLY
File Overview
File TypeZip archive data, at least v1.0 to extract, compression method=store
Size16 MB (15510042 bytes)
MD51de104fc2cd12589f4a4e97a24d93b97
SHA1c879703118200e27501e37f0029f210aa801f773
Archive (75)
FilenameMD5File type
CHANGELOG.md732aebfcfe08ff8c09bd79bd9c5054a4ASCII text, with CRLF line terminators
Icon.icnsfea0a72ab55b160c93917654a29736b3Mac OS X icon, 389597 bytes, "ic12" type
com.jpexs.decompiler.flash.metainfo.xml86ec388faf09dda1ed12f0fa9d4b7f27XML 1.0 document, Unicode text, UTF-8 text
ffdecda69bd82036552fe2e9efe465cc72066Bourne-Again shell script, ASCII text executable
ffdec-cli.exe8217ec4efd091713c52fa1bb0b58ac22PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
ffdec-cli.jareecf7b9f3cad71a542e1159aec674b85Java archive data (JAR)
ffdec.batd1c38a79bef0b2e148cbf0326a104533DOS batch file, ASCII text, with CRLF line terminators
ffdec.exe65d77cddbfc1fd4a65d2ab4c3bd3a1fcPE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
ffdec.jarb392ce875f8ef37ceab3e77809397bc6Java archive data (JAR)
airglobal.swcf8ba21161960eaab18b41d911d77e8adZip archive data, at least v2.0 to extract, compression method=deflate
playerglobal32_0.swc513a4f254444e43b94bb0758398ea23cZip archive data, at least v2.0 to extract, compression method=deflate
icon.icoe6a62514ae4ef4ff4580cb0e72844febMS Windows icon resource - 6 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel
icon.png485dcfa3fc04916bc54ad57eabb06ceePNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
JavactiveX.jar94737b7083301b12623034e9c0ba3133Java archive data (JAR)
LZMA.jar2b88cd078cb73908da811e00e097ce81Java archive data (JAR)
avi.jar1cc96ab1334e68d8547a5316b951037dJava archive data (JAR)
avi.montemedia.license.txt5e832525ad85b6e94253f95b65c2054dISO-8859 text
cmykjpeg.jard81f8ff9a1f01f36a33801810a9836daJava archive data (JAR)
ddsreader.jar8317cebf5d6b539b7c63d61522964f20Java archive data (JAR)
decimal.jar9b7fbce0e41bc9b508b26e2204ac7623Java archive data (JAR)
decimal.license.txt3b83ef96387f14655fc854ddc3c6bd57ASCII text
ffdec_lib.jared1891b1b907b6ac238ac661d5a54090Java archive data (JAR)
ffdec_lib.license.txte6a600fd5e1d9cbde2d983680233ad02ASCII text
flacomdoc.jar27aa62a57c0046c439272bb76a07077dJava archive data (JAR)
flacomdoc.license.txt4bf661c1e3793e55c8d1051bc5e0ae21ASCII text
flamingo-6.2.jarfa1eef5cd9a84bf71687c283e28186e0Java archive data (JAR)
flamingo.license.txt23c4a2e92a07a80db42ef64b309d0382ASCII text
flashdebugger.jar299c6f3192f3d899b7c9f0bddeb6df81Java archive data (JAR)
gif.jar0dec1ca1a20f5234c7164426eaef0970Java archive data (JAR)
gif.license.txtd6a786ea1d8d1f8c8dd69f5e4c00b239ASCII text
gifreader.jar89b21b3f3c1119ac6c07181ef3ad081bJava archive data (JAR)
gifreader.license.txtd2794c0df5b907fdace235a619d80314ASCII text
gnujpdf.jar8ccf923ed25203a1e99021089994fa6aJava archive data (JAR)
jansi-2.4.0.jarbb0f7e4e04a71518dfe5b4ec102aa61fZip archive data, at least v2.0 to extract, compression method=deflate
jargs.jar6f3f1d7e5551b3a2c4f79a7a84304b7aZip archive data, at least v1.0 to extract, compression method=store
jlayer-1.0.2.jar7fdbd49cad9d4185904e484126b14de5Zip archive data, at least v1.0 to extract, compression method=store
jlayer.license.txt3f317d10819d77dbacddb125894e61abASCII text
jna-3.5.1.jarcb9d25ada94d5d541c48d8bff4dbf763Java archive data (JAR)
jna-platform-3.5.1.jarfbb8eab20d86f6b944ce9bcfb13ff223Java archive data (JAR)
jna.license.txtcf1fee8df52f39a42df4b5e6e22e7ae0ASCII text
jpacker.jaraaa81005c25c6516b5914fa6098265aaJava archive data (JAR)
jpacker.license.txt0ba2bab8d06d74642264080826e639cbASCII text
jsyntaxpane-0.9.5.jara79232f741e02f326a3a49a752d3492aZip archive data, at least v1.0 to extract, compression method=store
jsyntaxpane.license.txtec068e848389aaf2c9f6e87d5e2936c3ASCII text
minimal-json-0.9.5.jarb654083f16dfe1856a42bf356c399f79Java archive data (JAR)
minimal-json.license.txt6ca8a35f8169dbf4010b9898813f52b4ASCII text
miterstroke.jard20341c08b398e32c6b0faadd37ac692Java archive data (JAR)
miterstroke.license.txt7b4baeedfe2d40cb03536573bc2c89b1ASCII text
nellymoser.jar13489ff4ae509c2d669c4cc84221c9a2Java archive data (JAR)
nellymoser.license.txt86b19399e81bac850299d236b1007e42ASCII text
sfntly.jar1ee793c77912aa56273c48ab915cfe09Java archive data (JAR)
sfntly.license.txta7566d6b9d9ff4fba90d091e29dd2e84ASCII text
substance-6.2.jar74bd5bc23ca820bf6be35b16a0ad0cc7Zip archive data, at least v1.0 to extract, compression method=deflate
substance-flamingo-6.2.jarde8b2a292af47d42fd97fef10d27c5faZip archive data, at least v1.0 to extract, compression method=deflate
substance-flamingo.license.txtd54a74bd17c053800f09d847f60af406ASCII text
substance.license.txtdbab46813d1a81d13fdf1e08a68f7c1bASCII text
tablelayout.jard539f0ee1d72be17744f6449ec74ea14Java archive data (JAR)
tga.jard29b3811a83a85ff9b1c0dae27a90278Zip archive data, at least v1.0 to extract, compression method=deflate
tga.license.txt4fbd65380cdd255951079008b364516cASCII text
treetable.jar9daf6c411f6ae1db8897c106a1465fdcJava archive data (JAR)
trident-6.2.jar95c5d7d8c59d3cb3c8c55775c97020f4Zip archive data, at least v1.0 to extract, compression method=deflate
trident.license.txt5e4df6b0a34a30832eb930d24b34df50ASCII text
ttf.doubletype.license.txt5cd014b24b57e345d14df280450654d2ASCII text
ttf.fontastic.license.txt66848e3c7139e1f055b95be1966e76d8ASCII text
ttf.jare1b229ed83edc74a35476f686862eec4Java archive data (JAR)
vlcj-4.7.3.jar4bb3a5369177673b0663c39a62ce7a86Zip archive data, at least v2.0 to extract, compression method=deflate
vlcj-natives-4.7.0.jar9327c6bfe0f60d845d2408088b431e9dZip archive data, at least v2.0 to extract, compression method=deflate
license.txt3c34afdc3adf82d2448f12715a255122ASCII text, with CRLF line terminators
soleditor.batb282df2dc1ecbb4e7f9fed86b28dfb8eDOS batch file, ASCII text, with CRLF line terminators
soleditor.lnka245486eb424db6385c0eea26b6b386eMS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=2, Unicoded, HasEnvironment "%COMSPEC%", MachineID jpexs-laptop, EnableTargetMetadata KnownFolderID 1AC14E77-02E7-4E5D-B744-2EB1AE5198B7, Archive, ctime=Tue Jun 11 18:06:53 2024, atime=Sat Nov 9 17:13:24 2024, mtime=Tue Jun 11 18:06:53 2024, length=323584, window=showminnoactive, IDListSize 0x0135, Root folder "20D04FE0-3AEA-1069-A2D8-08002B30309D", Volume "C:\", LocalBasePath "C:\Windows\System32\cmd.exe"
soleditor.sh9a88e30363698ad6221c757ea0772208Bourne-Again shell script, ASCII text executable
translator.bat265a794cc2cd9256112d3bf1e150cf13DOS batch file, ASCII text, with CRLF line terminators
translator.lnk105f02425d24a935b02f927b73c3bee9MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=1, Unicoded, HasEnvironment "%COMSPEC%", MachineID jpexs-laptop, EnableTargetMetadata KnownFolderID 1AC14E77-02E7-4E5D-B744-2EB1AE5198B7, Archive, ctime=Tue Jun 11 18:06:53 2024, atime=Sat Nov 9 17:13:24 2024, mtime=Tue Jun 11 18:06:53 2024, length=323584, window=showminnoactive, IDListSize 0x0135, Root folder "20D04FE0-3AEA-1069-A2D8-08002B30309D", Volume "C:\", LocalBasePath "C:\Windows\System32\cmd.exe"
translator.sh6447ac3cfd32de6c92dcb962be2e0a4eBourne-Again shell script, ASCII text executable
ffdec.sh541443b0b775f7d934bad47743954a4fBourne-Again shell script, ASCII text executable

Detections

AnalyzerVerdictAlert
Public Nextron YARA rulesmalware
Detects a suspicious LNK file
Public InfoSec YARA rulesmalware
Identifies executable artefacts in shortcut (LNK) files.
Public InfoSec YARA rulesmalware
Identifies execution artefacts in shortcut (LNK) files.
Public InfoSec YARA rulesmalware
Identifies shortcut (LNK) file with a long relative path. Might be used in an attempt to hide the path.
Public Nextron YARA rulesmalware
Detects a suspicious LNK file
Public InfoSec YARA rulesmalware
Identifies executable artefacts in shortcut (LNK) files.
Public InfoSec YARA rulesmalware
Identifies execution artefacts in shortcut (LNK) files.
Public InfoSec YARA rulesmalware
Identifies shortcut (LNK) file with a long relative path. Might be used in an attempt to hide the path.
VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize