Report Overview

  1. Submitted URL

    3u2gk0.spflare.com/b8/5/8/955a99b61cb404687accab10ae25d51d/DRAM-Calculator-for-Ryzen-1.7.3.zip

  2. IP

    95.217.230.161

    ASN

    #24940 Hetzner Online GmbH

  3. Submitted

    2024-04-17 18:30:54

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    17

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
3u2gk0.spflare.comunknownunknownNo dataNo data
aus5.mozilla.org25481998-01-242015-10-272024-04-17
normandy.cdn.mozilla.net35621998-01-312017-01-302024-04-17
classify-client.services.mozilla.com38241994-10-182019-01-092024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    3u2gk0.spflare.com/b8/5/8/955a99b61cb404687accab10ae25d51d/DRAM-Calculator-for-Ryzen-1.7.3.zip

  2. IP

    95.217.230.161

  3. ASN

    #24940 Hetzner Online GmbH

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    886 kB (885549 bytes)

  2. Hash

    98022569da673505d5d7fe81abdf7256

    578af55d25319a72e682672f8717e3ac213ac8ea

  1. Archive (14)

  2. FilenameMd5File type
    RandomLatency.exe
    8bb1a701b0520a7c2a89e99ee4d53516
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    Ryzen DRAM Calculator 1.7.3.exe
    782db962173b5a744fdadcbbed8a6730
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    Ryzen DRAM Calculator 1.7.3.exe.config
    53b01a0da0a3b75413152582fc01fe8f
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
    WinRing0.dll
    8a85b17e0afa2733d43c2011a67d14ae
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    WinRing0.sys
    845af1ba23c8d5e64def61bcc441604c
    PE32 executable (native) Intel 80386, for MS Windows, 6 sections
    WinRing0x64.dll
    d98ee0134e3799bdf2254dcecd5ea55d
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    WinRing0x64.sys
    0c0195c48b6b8582fa6f6373032118da
    PE32+ executable (native) x86-64, for MS Windows, 6 sections
    Ryzen DRAM Calculator 1.7.3.resources.dll
    83fbd8e0dd022a3e5915aede71cd13c1
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    CCXLatency.exe
    d75e46ec2e00693d72d4a96dc8cc4701
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    HCIMemTestController.dll
    ea3e3a4e587bcc5cfeadba7bd222b1d5
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    LineLatency.exe
    766f490f1e0b63f31cd46c39d2b70a71
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    MemSpeed.exe
    428293382eb4398e06a06a32c1e1b502
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    memtest.exe
    2da23869191b9b93106967d1924e6342
    PE32 executable (GUI) Intel 80386, for MS Windows, 4 sections
    MetroFramework.dll
    44538b311e9ec2bcf0a6452702628d99
    PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Public Nextron YARA rulesmalware
    Detects vulnerable driver mentioned in LOLDrivers project using VersionInfo values from the PE header - WinRing0x64.sys
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    Public Nextron YARA rulesmalware
    Detects vulnerable driver mentioned in LOLDrivers project using VersionInfo values from the PE header - WinRing0x64.sys
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (4)

URLIPResponseSize
3u2gk0.spflare.com/b8/5/8/955a99b61cb404687accab10ae25d51d/DRAM-Calculator-for-Ryzen-1.7.3.zip
95.217.230.161200 OK886 kB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-101-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B
normandy.cdn.mozilla.net/api/v1/
35.201.103.21 598 B
classify-client.services.mozilla.com/api/v1/classify_client/
34.98.75.36 64 B