Report Overview

  1. Submitted URL

    github.com/rigaya/AviSynthCUDAFilters/releases/download/0.6.0/AviSynthCUDAFilters_Release_0.6.0.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-30 12:55:04

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    10

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-30

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/740376522/f903f2b2-b91c-4f26-88a2-714f2bae24a0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240430%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240430T125434Z&X-Amz-Expires=300&X-Amz-Signature=6b9b9a7f7ca25fac018bc8e6cb94a4889abcd9b0a083b0226300c1dbc55c9a1e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=740376522&response-content-disposition=attachment%3B%20filename%3DAviSynthCUDAFilters_Release_0.6.0.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    18 MB (17676000 bytes)

  2. Hash

    20d870dec55c521e66e31b6aa43d91a0

    eea7c4fd31047d3c24e37026bfb1decff6caee05

  1. Archive (8)

  2. FilenameMd5File type
    AvsCUDA.dll
    43edbd5d0254cf083b2207b24645ab53
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 9 sections
    GRunT.dll
    33ec7a9b6ac1c77c2e47dddfe493cea1
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    KDebugTool.dll
    6d5a8cadcab9bb9130dce5168c22a468
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    KFM.dll
    3d66356f14a331944b25d76859f491d0
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 9 sections
    KMaskTools.dll
    6c397b8e3716e40cff52a63b0b1f8847
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 9 sections
    KNNEDI3.dll
    a435478f185e2111374a8155cf5dc9b3
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 10 sections
    KTGMC.dll
    5b05744a46d37e1cc0b1a0fa85d9e0ad
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 9 sections
    KUtil.dll
    3db14eb257bd45ea00ff34001731ffda
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/rigaya/AviSynthCUDAFilters/releases/download/0.6.0/AviSynthCUDAFilters_Release_0.6.0.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/740376522/f903f2b2-b91c-4f26-88a2-714f2bae24a0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240430%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240430T125434Z&X-Amz-Expires=300&X-Amz-Signature=6b9b9a7f7ca25fac018bc8e6cb94a4889abcd9b0a083b0226300c1dbc55c9a1e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=740376522&response-content-disposition=attachment%3B%20filename%3DAviSynthCUDAFilters_Release_0.6.0.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK18 MB