Report Overview

  1. Submitted URL

    github.com/vgmstream/vgmstream/releases/download/r1702/vgmstream-win.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-18 05:12:48

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/5591410/70296c81-0036-4fa9-a727-e12dde12f6e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T051220Z&X-Amz-Expires=300&X-Amz-Signature=7e9dcdb4a49360f170fd65db7bd5eb8230c13234ccdb61699eb2f766b0501bb7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=5591410&response-content-disposition=attachment%3B%20filename%3Dvgmstream-win.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    5.2 MB (5247731 bytes)

  2. Hash

    f21fe33706731efa2078beb71e2f2a95

    95f63d880804e69c10f3c408e329b8f44f43d659

  1. Archive (18)

  2. FilenameMd5File type
    avcodec-vgmstream-58.dll
    14bd788c46232c51cb3a4ef97779f64d
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 11 sections
    avformat-vgmstream-58.dll
    f8286440851ee7b22b877f3736d920b9
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 11 sections
    avutil-vgmstream-56.dll
    bb9c3ba330ccb60ae00cc4d558d8ecfd
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 11 sections
    COPYING
    ed0762e559159ec2ea2376ce93e63a28
    ASCII text, with CRLF line terminators
    in_vgmstream.dll
    4e7c8971233240fa9a63c51edf86b86b
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    jansson.dll
    afc994639d9e6459c39a41093dda28ed
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 5 sections
    libatrac9.dll
    d800d6f02e2e865451aa40a6600101ee
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    libcelt-0061.dll
    7e03c9d4ce24a0d0f9016ec842ca8497
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 17 sections
    libcelt-0110.dll
    5d997ea4b6af129a3d554124edbacd8c
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 17 sections
    libg719_decode.dll
    e8f45cefd313e2b01f849b8872e04420
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    libmpg123-0.dll
    66604278c11dd896ac123174c4b13ef9
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    libspeex.dll
    b98bded4709e3718bc99d05a21fd078a
    PE32 executable (DLL) (console) Intel 80386, for MS Windows, 17 sections
    libvorbis.dll
    18dca01d1b2012ceb7505334728a5802
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    README.md
    4de9862a0278a4371dca86c46df4f969
    ASCII text, with CRLF line terminators
    swresample-vgmstream-3.dll
    e70462c144add1067d918d7cdfaafaca
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 11 sections
    test.exe
    f7e6720e0601e4a87c0314400a65355a
    PE32 executable (console) Intel 80386, for MS Windows, 6 sections
    USAGE.md
    9e30228aee22a272bf59f48029c73c67
    ASCII text, with CRLF line terminators
    xmp-vgmstream.dll
    ebff29963086c325edf879aaaca8a37e
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/vgmstream/vgmstream/releases/download/r1702/vgmstream-win.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/5591410/70296c81-0036-4fa9-a727-e12dde12f6e9?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240418%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240418T051220Z&X-Amz-Expires=300&X-Amz-Signature=7e9dcdb4a49360f170fd65db7bd5eb8230c13234ccdb61699eb2f766b0501bb7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=5591410&response-content-disposition=attachment%3B%20filename%3Dvgmstream-win.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK5.2 MB