Report Overview

  1. Submitted URL

    github.com/HyperDbg/HyperDbg/releases/download/v0.8.2/hyperdbg-v0.8.2.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 15:28:05

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    21

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/231214350/5eb9d8e0-8253-45d9-bbcf-e490c5008a5c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T152731Z&X-Amz-Expires=300&X-Amz-Signature=f92eb1b0a7a9dfe901726d950e0f2b2989ae8d4055027b4d1a956f4a7e270c2f&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=231214350&response-content-disposition=attachment%3B%20filename%3Dhyperdbg-v0.8.2.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    15 MB (15220432 bytes)

  2. Hash

    860e77fb9f4d2269932e3c2c4aad79ab

    f1d50c7f38461c44c8c0edf2a6efdf5a73c64fc3

  1. Archive (90)

  2. FilenameMd5File type
    HPRDBGCTRL.dll
    23cfd58b18f7906508c230c172879beb
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    HPRDBGCTRL.exp
    11cff8b525d0a7d9e11077d41ae28202
    Intel amd64 COFF object file, not stripped, 2 sections, symbol offset=0x681, 34 symbols, 1st section name ".edata"
    HPRDBGCTRL.lib
    d978f7d98612b107e69d330ba1958135
    current ar archive
    HPRDBGCTRL.pdb
    957d5f3dbb07aeeb7afbc87064d043ed
    MSVC program database ver 7.00, 4096*3229 bytes
    hprdbghv.dll
    a4f6bde6b923972639f91a45fe4a706f
    PE32+ executable (DLL) (native) x86-64, for MS Windows, 7 sections
    hprdbghv.dll
    a4f6bde6b923972639f91a45fe4a706f
    PE32+ executable (DLL) (native) x86-64, for MS Windows, 7 sections
    hprdbghv.exp
    385a5a25dfcd896aac079ead22227c9d
    Intel amd64 COFF object file, not stripped, 3 sections, symbol offset=0x685d, 528 symbols, 1st section name ".edata"
    hprdbghv.lib
    57ebccf3dfcc09fe44fcce108442e223
    current ar archive
    hprdbghv.pdb
    c0994121f87e28e483dbf9ba313606eb
    MSVC program database ver 7.00, 4096*1167 bytes
    hprdbgkd.sys
    8501c61b2e32caa07892ca0ad3c49008
    PE32+ executable (native) x86-64, for MS Windows, 6 sections
    hprdbgkd.cer
    48776ac9cc6076528e09e14e1c63a5b9
    Certificate, Version=3
    hprdbgkd.pdb
    f87910180bfb9dbd7f85ba7a89c5587a
    MSVC program database ver 7.00, 4096*845 bytes
    hprdbgkd.sys
    8501c61b2e32caa07892ca0ad3c49008
    PE32+ executable (native) x86-64, for MS Windows, 6 sections
    hyperdbg-cli.exe
    8710630f1ddf60a7872ebf089e591da3
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    hyperdbg-cli.pdb
    2382811b542091137c251229ce33a46d
    MSVC program database ver 7.00, 4096*1333 bytes
    hyperlog.dll
    5a579f7fa75ea3891bc060283d2e66e4
    PE32+ executable (DLL) (native) x86-64, for MS Windows, 7 sections
    hyperlog.inf
    e27e197a6a7bf4299622d1bdf97f63dc
    Windows setup INFormation
    hyperlog.dll
    5a579f7fa75ea3891bc060283d2e66e4
    PE32+ executable (DLL) (native) x86-64, for MS Windows, 7 sections
    hyperlog.exp
    0b6a07feb0fc4abd74c4d30b0e52abbe
    Intel amd64 COFF object file, not stripped, 3 sections, symbol offset=0x6c5, 32 symbols, 1st section name ".edata"
    hyperlog.inf
    e27e197a6a7bf4299622d1bdf97f63dc
    Windows setup INFormation
    hyperlog.lib
    6f18689931cd80512aed368e1ac0d46c
    current ar archive
    hyperlog.pdb
    95c106f1cc5961de1216e7010a7ece47
    MSVC program database ver 7.00, 4096*87 bytes
    kdserial.dll
    b68922224dbc7775453e0f06e87cb0cf
    PE32+ executable (DLL) (native) x86-64, for MS Windows, 8 sections
    kdserial.exp
    2c44d17826fbbdd06052fd644abd00b3
    Intel amd64 COFF object file, not stripped, 3 sections, symbol offset=0x6bb, 36 symbols, 1st section name ".edata"
    kdserial.lib
    d1ae160aa479321740b8aaa8c36e18e5
    current ar archive
    kdserial.pdb
    70e0fc057dc8be61b8721174e9f05c62
    MSVC program database ver 7.00, 4096*167 bytes
    msdia140.dll
    5ec4b5198db1188bd0a2fde58bb16746
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    pdbex.dll
    f63d5d42318cb7669e8417221f2d998b
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 7 sections
    pdbex.exp
    34e6215215de5498a2ef0593d752f9fd
    Intel amd64 COFF object file, not stripped, 2 sections, symbol offset=0x296, 12 symbols, 1st section name ".edata"
    pdbex.lib
    eac5f969c940e9f128a05706d17288f1
    current ar archive
    pdbex.pdb
    31fad92f147b956d99aeab3bd8b4681e
    MSVC program database ver 7.00, 4096*1705 bytes
    script-engine.dll
    fcb49c591944256fa72858f07b4ea1ba
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    script-engine.exp
    9edeb4c89f0b5b5a43da39c403da56a6
    Intel amd64 COFF object file, not stripped, 2 sections, symbol offset=0x915, 46 symbols, 1st section name ".edata"
    script-engine.lib
    c86156c92946ce65bbd14d1cb07497a1
    current ar archive
    script-engine.pdb
    998882d81f56a1a76bae45bcfdc600b3
    MSVC program database ver 7.00, 4096*1039 bytes
    hyperdbg-app.cpp
    53326ad49d8a710c54fc33e95e4971ac
    C source, ASCII text, with CRLF line terminators
    pch.h
    3d2803ad7726eec6e7021a6d807d9bee
    C source, ASCII text, with CRLF line terminators
    hprdbgrev.vcxproj
    2167b0a3de73aa57f4277118099183c3
    XML 1.0 document, ASCII text, with CRLF line terminators
    hprdbgrev.vcxproj.filters
    bb619fd9df0e30fcdf793fee7a839570
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    Core.c
    e0423f5ade6d4b15bcd9e02ac49e5460
    C source, ASCII text, with CRLF line terminators
    Driver.c
    bd972cf6577f2296a8cebc4771d9da0f
    C source, ASCII text, with CRLF line terminators
    Ioctl.c
    195d6f8884b3e92a0280a5039521631c
    C source, ASCII text, with CRLF line terminators
    Loader.c
    a84421495c2b19b3fbecac8a41ddbe1d
    C source, ASCII text, with CRLF line terminators
    Core.h
    d7c4e4f8e1dd3c372575a0a64c41adbf
    C source, ASCII text, with CRLF line terminators
    Driver.h
    e34259f187b8ce36e4450d572a130647
    C source, ASCII text, with CRLF line terminators
    Loader.h
    a5d6677a886a8b4f758497f3dba70cbe
    C source, ASCII text, with CRLF line terminators
    Global.h
    836c8481da39c71261fd7bc8c0f448eb
    C source, ASCII text, with CRLF line terminators
    pch.h
    643696235c0f63ab063d5a786c6e2207
    C source, ASCII text, with CRLF line terminators
    hyperdbg_driver.vcxproj
    56e2784ae5ed9610f2bcdfa75df76b79
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    hyperdbg_driver.vcxproj.filters
    2d190e968541ca409d786ac65b177ca9
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    BasicTypes.h
    6127b98e9a97a99dc8399af6dbfb3018
    C source, ASCII text, with CRLF line terminators
    Connection.h
    2e22722d06e07475575b8e93b55d40e8
    C source, ASCII text, with CRLF line terminators
    Constants.h
    e9f37289ce0b0624d06fed74c32dcd01
    C source, ASCII text, with CRLF line terminators
    DataTypes.h
    21db608d8b5bb8bdf5c3ec38a6d6446e
    C source, ASCII text, with CRLF line terminators
    ErrorCodes.h
    1747955f675ca9d836426db67903ce73
    C source, ASCII text, with CRLF line terminators
    Events.h
    c2b1bde00e08020c526a629e57507ddb
    C source, ASCII text, with CRLF line terminators
    Ioctls.h
    f8d55762f71bc23976550f5781c26464
    C source, ASCII text, with CRLF line terminators
    RequestStructures.h
    8cae3336aef66c805b7ce745e82c448e
    C source, ASCII text, with CRLF line terminators
    Symbols.h
    be76c5c52c7920fe2cbc171666c4beb3
    C source, ASCII text, with CRLF line terminators
    HyperDbgSdk.h
    d36afa48cf0d4bf66c1670b2c16da9b7
    C source, ASCII text, with CRLF line terminators
    HyperDbgCtrlImports.h
    f9ff6d422df553d882c5fe8eb3fd4ce2
    C source, ASCII text, with CRLF line terminators
    HyperDbgHyperLogImports.h
    8a206baa85955ceae4366038df9f4f20
    C source, ASCII text, with CRLF line terminators
    HyperDbgHyperLogIntrinsics.h
    a666879265f36659477d500f1d16e6e4
    C source, ASCII text, with CRLF line terminators
    HyperDbgRevImports.h
    f739355672de6893ce11d59d73f7740b
    C source, ASCII text, with CRLF line terminators
    HyperDbgScriptImports.h
    98604a005516aab1eba7c0f9e5db6e67
    C source, ASCII text, with CRLF line terminators
    HyperDbgSymImports.h
    929e0a2ddab43fd6878bacaa0320ad9a
    C source, ASCII text, with CRLF line terminators
    HyperDbgVmmImports.h
    3abef8f88985ffd7e34c5c46c05d91f1
    C source, ASCII text, with CRLF line terminators
    HPRDBGCTRL.dll
    23cfd58b18f7906508c230c172879beb
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    HPRDBGCTRL.lib
    d978f7d98612b107e69d330ba1958135
    current ar archive
    hprdbghv.dll
    a4f6bde6b923972639f91a45fe4a706f
    PE32+ executable (DLL) (native) x86-64, for MS Windows, 7 sections
    hprdbghv.lib
    57ebccf3dfcc09fe44fcce108442e223
    current ar archive
    hprdbgrev.dll
    23cfd58b18f7906508c230c172879beb
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    hprdbgrev.lib
    d978f7d98612b107e69d330ba1958135
    current ar archive
    hyperlog.dll
    5a579f7fa75ea3891bc060283d2e66e4
    PE32+ executable (DLL) (native) x86-64, for MS Windows, 7 sections
    hyperlog.lib
    6f18689931cd80512aed368e1ac0d46c
    current ar archive
    kdserial.dll
    b68922224dbc7775453e0f06e87cb0cf
    PE32+ executable (DLL) (native) x86-64, for MS Windows, 8 sections
    kdserial.lib
    d1ae160aa479321740b8aaa8c36e18e5
    current ar archive
    pdbex.dll
    f63d5d42318cb7669e8417221f2d998b
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 7 sections
    pdbex.lib
    eac5f969c940e9f128a05706d17288f1
    current ar archive
    script-engine.dll
    fcb49c591944256fa72858f07b4ea1ba
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    script-engine.lib
    c86156c92946ce65bbd14d1cb07497a1
    current ar archive
    symbol-parser.dll
    933699b1e9dd3f0b86f5719f3618e769
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 7 sections
    symbol-parser.lib
    c49877f3641b28136b3c2a2f5c8710bf
    current ar archive
    HyperLog.h
    0e53d5a03722c06aab2bdd9354a00410
    C source, ASCII text, with CRLF line terminators
    VMM.h
    6a8a5be14715be530a2b3c54c69fb6c2
    C source, ASCII text, with CRLF line terminators
    symbol-parser.dll
    933699b1e9dd3f0b86f5719f3618e769
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 7 sections
    symbol-parser.exp
    7bc1e0f63701c36f57259748df4b6b6f
    Intel amd64 COFF object file, not stripped, 2 sections, symbol offset=0x757, 40 symbols, 1st section name ".edata"
    symbol-parser.lib
    c49877f3641b28136b3c2a2f5c8710bf
    current ar archive
    symbol-parser.pdb
    0fb9ad2f25d9db50072a4740059df92b
    MSVC program database ver 7.00, 4096*1789 bytes
    symsrv.dll
    854be973b70eeed4c4602563e5ce33c6
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    bumblebee_win_generic
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/HyperDbg/HyperDbg/releases/download/v0.8.2/hyperdbg-v0.8.2.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/231214350/5eb9d8e0-8253-45d9-bbcf-e490c5008a5c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T152731Z&X-Amz-Expires=300&X-Amz-Signature=f92eb1b0a7a9dfe901726d950e0f2b2989ae8d4055027b4d1a956f4a7e270c2f&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=231214350&response-content-disposition=attachment%3B%20filename%3Dhyperdbg-v0.8.2.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK15 MB