Report Overview
Domain Summary
Domain / FQDN | Rank | Registered | First Seen | Last Seen | Sent | Received | IP |
---|---|---|---|---|---|---|---|
github.com | 1423 | 2007-10-09 | 2016-07-13 | 2024-12-04 | 543 B | 4.3 kB | ![]() |
objects.githubusercontent.com | 134060 | 2014-02-06 | 2021-11-01 | 2024-12-04 | 958 B | 16 MB | ![]() |
Related reports
Network Intrusion Detection Systems
Suricata /w Emerging Threats Pro
Threat Detection Systems
Public InfoSec YARA rules
No alerts detected
OpenPhish
No alerts detected
PhishTank
No alerts detected
Quad9 DNS
No alerts detected
ThreatFox
No alerts detected
Files detected
URL
objects.githubusercontent.com/github-production-release-asset-2e65be/19647328/18187e0e-7cfe-4c70-af5a-e821efe9906d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241205%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241205T222921Z&X-Amz-Expires=300&X-Amz-Signature=f224b51614f2a64bb8afc7e78e1c4e0c42d449ee09898842bcf432b8d126f953&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dffdec_22.0.1.zip&response-content-type=application%2Foctet-stream
IP
185.199.109.133
ASN
#54113 FASTLY
File type
Zip archive data, at least v1.0 to extract, compression method=store
Size
16 MB (15510042 bytes)
Hash
1de104fc2cd12589f4a4e97a24d93b97
c879703118200e27501e37f0029f210aa801f773
Archive (75)
Filename | Md5 | File type | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
CHANGELOG.md | 732aebfcfe08ff8c09bd79bd9c5054a4 | ASCII text, with CRLF line terminators | ||||||||||||
Icon.icns | fea0a72ab55b160c93917654a29736b3 | Mac OS X icon, 389597 bytes, "ic12" type | ||||||||||||
com.jpexs.decompiler.flash.metainfo.xml | 86ec388faf09dda1ed12f0fa9d4b7f27 | XML 1.0 document, Unicode text, UTF-8 text | ||||||||||||
ffdec | da69bd82036552fe2e9efe465cc72066 | Bourne-Again shell script, ASCII text executable | ||||||||||||
ffdec-cli.exe | 8217ec4efd091713c52fa1bb0b58ac22 | PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections | ||||||||||||
ffdec-cli.jar | eecf7b9f3cad71a542e1159aec674b85 | Java archive data (JAR) | ||||||||||||
ffdec.bat | d1c38a79bef0b2e148cbf0326a104533 | DOS batch file, ASCII text, with CRLF line terminators | ||||||||||||
ffdec.exe | 65d77cddbfc1fd4a65d2ab4c3bd3a1fc
| PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections | ||||||||||||
ffdec.jar | b392ce875f8ef37ceab3e77809397bc6 | Java archive data (JAR) | ||||||||||||
airglobal.swc | f8ba21161960eaab18b41d911d77e8ad | Zip archive data, at least v2.0 to extract, compression method=deflate | ||||||||||||
playerglobal32_0.swc | 513a4f254444e43b94bb0758398ea23c | Zip archive data, at least v2.0 to extract, compression method=deflate | ||||||||||||
icon.ico | e6a62514ae4ef4ff4580cb0e72844feb | MS Windows icon resource - 6 icons, 32x32, 16 colors, 4 bits/pixel, 16x16, 16 colors, 4 bits/pixel | ||||||||||||
icon.png | 485dcfa3fc04916bc54ad57eabb06cee | PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced | ||||||||||||
JavactiveX.jar | 94737b7083301b12623034e9c0ba3133 | Java archive data (JAR) | ||||||||||||
LZMA.jar | 2b88cd078cb73908da811e00e097ce81 | Java archive data (JAR) | ||||||||||||
avi.jar | 1cc96ab1334e68d8547a5316b951037d | Java archive data (JAR) | ||||||||||||
avi.montemedia.license.txt | 5e832525ad85b6e94253f95b65c2054d | ISO-8859 text | ||||||||||||
cmykjpeg.jar | d81f8ff9a1f01f36a33801810a9836da | Java archive data (JAR) | ||||||||||||
ddsreader.jar | 8317cebf5d6b539b7c63d61522964f20 | Java archive data (JAR) | ||||||||||||
decimal.jar | 9b7fbce0e41bc9b508b26e2204ac7623 | Java archive data (JAR) | ||||||||||||
decimal.license.txt | 3b83ef96387f14655fc854ddc3c6bd57 | ASCII text | ||||||||||||
ffdec_lib.jar | ed1891b1b907b6ac238ac661d5a54090
| Java archive data (JAR) | ||||||||||||
ffdec_lib.license.txt | e6a600fd5e1d9cbde2d983680233ad02 | ASCII text | ||||||||||||
flacomdoc.jar | 27aa62a57c0046c439272bb76a07077d | Java archive data (JAR) | ||||||||||||
flacomdoc.license.txt | 4bf661c1e3793e55c8d1051bc5e0ae21 | ASCII text | ||||||||||||
flamingo-6.2.jar | fa1eef5cd9a84bf71687c283e28186e0 | Java archive data (JAR) | ||||||||||||
flamingo.license.txt | 23c4a2e92a07a80db42ef64b309d0382 | ASCII text | ||||||||||||
flashdebugger.jar | 299c6f3192f3d899b7c9f0bddeb6df81 | Java archive data (JAR) | ||||||||||||
gif.jar | 0dec1ca1a20f5234c7164426eaef0970 | Java archive data (JAR) | ||||||||||||
gif.license.txt | d6a786ea1d8d1f8c8dd69f5e4c00b239 | ASCII text | ||||||||||||
gifreader.jar | 89b21b3f3c1119ac6c07181ef3ad081b | Java archive data (JAR) | ||||||||||||
gifreader.license.txt | d2794c0df5b907fdace235a619d80314 | ASCII text | ||||||||||||
gnujpdf.jar | 8ccf923ed25203a1e99021089994fa6a | Java archive data (JAR) | ||||||||||||
jansi-2.4.0.jar | bb0f7e4e04a71518dfe5b4ec102aa61f | Zip archive data, at least v2.0 to extract, compression method=deflate | ||||||||||||
jargs.jar | 6f3f1d7e5551b3a2c4f79a7a84304b7a | Zip archive data, at least v1.0 to extract, compression method=store | ||||||||||||
jlayer-1.0.2.jar | 7fdbd49cad9d4185904e484126b14de5 | Zip archive data, at least v1.0 to extract, compression method=store | ||||||||||||
jlayer.license.txt | 3f317d10819d77dbacddb125894e61ab | ASCII text | ||||||||||||
jna-3.5.1.jar | cb9d25ada94d5d541c48d8bff4dbf763 | Java archive data (JAR) | ||||||||||||
jna-platform-3.5.1.jar | fbb8eab20d86f6b944ce9bcfb13ff223 | Java archive data (JAR) | ||||||||||||
jna.license.txt | cf1fee8df52f39a42df4b5e6e22e7ae0 | ASCII text | ||||||||||||
jpacker.jar | aaa81005c25c6516b5914fa6098265aa | Java archive data (JAR) | ||||||||||||
jpacker.license.txt | 0ba2bab8d06d74642264080826e639cb | ASCII text | ||||||||||||
jsyntaxpane-0.9.5.jar | a79232f741e02f326a3a49a752d3492a | Zip archive data, at least v1.0 to extract, compression method=store | ||||||||||||
jsyntaxpane.license.txt | ec068e848389aaf2c9f6e87d5e2936c3 | ASCII text | ||||||||||||
minimal-json-0.9.5.jar | b654083f16dfe1856a42bf356c399f79 | Java archive data (JAR) | ||||||||||||
minimal-json.license.txt | 6ca8a35f8169dbf4010b9898813f52b4 | ASCII text | ||||||||||||
miterstroke.jar | d20341c08b398e32c6b0faadd37ac692 | Java archive data (JAR) | ||||||||||||
miterstroke.license.txt | 7b4baeedfe2d40cb03536573bc2c89b1 | ASCII text | ||||||||||||
nellymoser.jar | 13489ff4ae509c2d669c4cc84221c9a2 | Java archive data (JAR) | ||||||||||||
nellymoser.license.txt | 86b19399e81bac850299d236b1007e42 | ASCII text | ||||||||||||
sfntly.jar | 1ee793c77912aa56273c48ab915cfe09 | Java archive data (JAR) | ||||||||||||
sfntly.license.txt | a7566d6b9d9ff4fba90d091e29dd2e84 | ASCII text | ||||||||||||
substance-6.2.jar | 74bd5bc23ca820bf6be35b16a0ad0cc7 | Zip archive data, at least v1.0 to extract, compression method=deflate | ||||||||||||
substance-flamingo-6.2.jar | de8b2a292af47d42fd97fef10d27c5fa | Zip archive data, at least v1.0 to extract, compression method=deflate | ||||||||||||
substance-flamingo.license.txt | d54a74bd17c053800f09d847f60af406 | ASCII text | ||||||||||||
substance.license.txt | dbab46813d1a81d13fdf1e08a68f7c1b | ASCII text | ||||||||||||
tablelayout.jar | d539f0ee1d72be17744f6449ec74ea14 | Java archive data (JAR) | ||||||||||||
tga.jar | d29b3811a83a85ff9b1c0dae27a90278 | Zip archive data, at least v1.0 to extract, compression method=deflate | ||||||||||||
tga.license.txt | 4fbd65380cdd255951079008b364516c | ASCII text | ||||||||||||
treetable.jar | 9daf6c411f6ae1db8897c106a1465fdc | Java archive data (JAR) | ||||||||||||
trident-6.2.jar | 95c5d7d8c59d3cb3c8c55775c97020f4 | Zip archive data, at least v1.0 to extract, compression method=deflate | ||||||||||||
trident.license.txt | 5e4df6b0a34a30832eb930d24b34df50 | ASCII text | ||||||||||||
ttf.doubletype.license.txt | 5cd014b24b57e345d14df280450654d2 | ASCII text | ||||||||||||
ttf.fontastic.license.txt | 66848e3c7139e1f055b95be1966e76d8 | ASCII text | ||||||||||||
ttf.jar | e1b229ed83edc74a35476f686862eec4 | Java archive data (JAR) | ||||||||||||
vlcj-4.7.3.jar | 4bb3a5369177673b0663c39a62ce7a86 | Zip archive data, at least v2.0 to extract, compression method=deflate | ||||||||||||
vlcj-natives-4.7.0.jar | 9327c6bfe0f60d845d2408088b431e9d | Zip archive data, at least v2.0 to extract, compression method=deflate | ||||||||||||
license.txt | 3c34afdc3adf82d2448f12715a255122 | ASCII text, with CRLF line terminators | ||||||||||||
soleditor.bat | b282df2dc1ecbb4e7f9fed86b28dfb8e | DOS batch file, ASCII text, with CRLF line terminators | ||||||||||||
soleditor.lnk | a245486eb424db6385c0eea26b6b386e
| MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=2, Unicoded, HasEnvironment "%COMSPEC%", MachineID jpexs-laptop, EnableTargetMetadata KnownFolderID 1AC14E77-02E7-4E5D-B744-2EB1AE5198B7, Archive, ctime=Tue Jun 11 18:06:53 2024, atime=Sat Nov 9 17:13:24 2024, mtime=Tue Jun 11 18:06:53 2024, length=323584, window=showminnoactive, IDListSize 0x0135, Root folder "20D04FE0-3AEA-1069-A2D8-08002B30309D", Volume "C:\", LocalBasePath "C:\Windows\System32\cmd.exe" | ||||||||||||
soleditor.sh | 9a88e30363698ad6221c757ea0772208 | Bourne-Again shell script, ASCII text executable | ||||||||||||
translator.bat | 265a794cc2cd9256112d3bf1e150cf13 | DOS batch file, ASCII text, with CRLF line terminators | ||||||||||||
translator.lnk | 105f02425d24a935b02f927b73c3bee9
| MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=1, Unicoded, HasEnvironment "%COMSPEC%", MachineID jpexs-laptop, EnableTargetMetadata KnownFolderID 1AC14E77-02E7-4E5D-B744-2EB1AE5198B7, Archive, ctime=Tue Jun 11 18:06:53 2024, atime=Sat Nov 9 17:13:24 2024, mtime=Tue Jun 11 18:06:53 2024, length=323584, window=showminnoactive, IDListSize 0x0135, Root folder "20D04FE0-3AEA-1069-A2D8-08002B30309D", Volume "C:\", LocalBasePath "C:\Windows\System32\cmd.exe" | ||||||||||||
translator.sh | 6447ac3cfd32de6c92dcb962be2e0a4e | Bourne-Again shell script, ASCII text executable | ||||||||||||
ffdec.sh | 541443b0b775f7d934bad47743954a4f | Bourne-Again shell script, ASCII text executable |
Detections
Analyzer | Verdict | Alert |
---|---|---|
Public Nextron YARA rules | malware | Detects a suspicious LNK file |
Public InfoSec YARA rules | malware | Identifies executable artefacts in shortcut (LNK) files. |
Public InfoSec YARA rules | malware | Identifies execution artefacts in shortcut (LNK) files. |
Public InfoSec YARA rules | malware | Identifies shortcut (LNK) file with a long relative path. Might be used in an attempt to hide the path. |
Public Nextron YARA rules | malware | Detects a suspicious LNK file |
Public InfoSec YARA rules | malware | Identifies executable artefacts in shortcut (LNK) files. |
Public InfoSec YARA rules | malware | Identifies execution artefacts in shortcut (LNK) files. |
Public InfoSec YARA rules | malware | Identifies shortcut (LNK) file with a long relative path. Might be used in an attempt to hide the path. |
VirusTotal | suspicious |
JavaScript (0)
HTTP Transactions (2)
URL | IP | Response | Size | |||||||
---|---|---|---|---|---|---|---|---|---|---|
github.com/jindrapetrik/jpexs-decompiler/releases/download/version22.0.1/ffdec_22.0.1.zip | ![]() | 302 Found | 0 B | |||||||
HTTP Headers
| ||||||||||
objects.githubusercontent.com/github-production-release-asset-2e65be/19647328/18187e0e-7cfe-4c70-af5a-e821efe9906d?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20241205%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20241205T222921Z&X-Amz-Expires=300&X-Amz-Signature=f224b51614f2a64bb8afc7e78e1c4e0c42d449ee09898842bcf432b8d126f953&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dffdec_22.0.1.zip&response-content-type=application%2Foctet-stream | ![]() | 200 OK | 16 MB | |||||||
Detections
HTTP Headers
| ||||||||||