Report Overview

  1. Submitted URL

    github.com/vgmstream/vgmstream-releases/releases/download/nightly/vgmstream-win64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-19 15:49:19

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/594690254/ed57b979-66ba-4245-8c00-a63970cf2bb8?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T154852Z&X-Amz-Expires=300&X-Amz-Signature=1fa00fb3b1af9d17d4afd5f4995409afd597a9f4a0bf796116a885268371a7b2&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=594690254&response-content-disposition=attachment%3B%20filename%3Dvgmstream-win64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    4.1 MB (4137722 bytes)

  2. Hash

    a5fa80d84b52135949b09ace4d4de1cf

    e7c22ca9867d806dedfa90b555d85f941421be6d

  1. Archive (15)

  2. FilenameMd5File type
    avcodec-vgmstream-59.dll
    a12afce972a6ba60dcb70ee89f88f700
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
    avformat-vgmstream-59.dll
    954d5bb37067ec0dfa78e8675d7e62e7
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
    avutil-vgmstream-57.dll
    eaf98a368e59ed5c9b4af7dea200f3e6
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
    libatrac9.dll
    3c8b2b474798d282def8acdfbc36907e
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    libcelt-0061.dll
    ce5c9f186121c86c839ada82d6cfca8b
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    libcelt-0110.dll
    4302bfa3e7b448b3083a2078e25f3620
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    libg719_decode.dll
    72cecffadc34cc90551294938f51238a
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    libmpg123-0.dll
    64429051ca24a3828eb8132d19c80ef8
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    libspeex-1.dll
    9285da12225177e0726a0a6d763d0a36
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    libvorbis.dll
    cf19172029f764a31f5070d5bb7038e9
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    swresample-vgmstream-4.dll
    2fe74eeae7f8559fc457abcad71e1c6b
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
    vgmstream-cli.exe
    dee1696f448d65109b9db63f2f7d2a35
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    COPYING
    ed0762e559159ec2ea2376ce93e63a28
    ASCII text, with CRLF line terminators
    README.md
    b939fb9fa74dd6b720629147e5a6f5e2
    ASCII text, with CRLF line terminators
    USAGE.md
    5fea346e4ea3502c497226c7b159177d
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/vgmstream/vgmstream-releases/releases/download/nightly/vgmstream-win64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/594690254/ed57b979-66ba-4245-8c00-a63970cf2bb8?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240419%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240419T154852Z&X-Amz-Expires=300&X-Amz-Signature=1fa00fb3b1af9d17d4afd5f4995409afd597a9f4a0bf796116a885268371a7b2&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=594690254&response-content-disposition=attachment%3B%20filename%3Dvgmstream-win64.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK4.1 MB