Report Overview

  1. Submitted URL

    github.com/microsoft/DirectXShaderCompiler/releases/download/v1.7.2207/dxc_2022_07_18.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 05:28:58

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-15

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/75787966/3ff9a09c-2ce5-4c27-8c47-d4aea170f593?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T052824Z&X-Amz-Expires=300&X-Amz-Signature=bdd590be47ff2135ce01e03b3c0b78f55c1da6f41048e5a715f91251efb35809&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=75787966&response-content-disposition=attachment%3B%20filename%3Ddxc_2022_07_18.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    20 MB (19480899 bytes)

  2. Hash

    e226cd9fee7f3b9015c0767c9035123c

    94e12bd8fbbc44f4c0bcacb8a8628e7d59894a4d

  1. Archive (10)

  2. FilenameMd5File type
    dxc.exe
    9c25ea54297ac0bd8ca2a95d227ba6a3
    PE32+ executable (console) Aarch64, for MS Windows, 6 sections
    dxcompiler.dll
    c256d627341bdf572d6267a0eebdfb54
    PE32+ executable (DLL) (console) Aarch64, for MS Windows, 6 sections
    dxil.dll
    2491c857120dd2918f00ff5309d4cb8b
    PE32+ executable (DLL) (GUI) Aarch64, for MS Windows, 8 sections
    dxc.exe
    90086755efc11252290a0de8ddd95349
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    dxcompiler.dll
    f117c96b4e80e922b963ef0f44b80cc3
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
    dxil.dll
    f2d00506fdd19471fa0bb4d6e04557d0
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    d3d12shader.h
    7c6ac15bd600d08726eefb0e566a4780
    C source, ASCII text, with CRLF line terminators
    dxcapi.h
    7fbc9c8672414c5cdceda20f241dc950
    C++ source, ASCII text, with CRLF line terminators
    dxcompiler.lib
    1bc67f5b4fb708f1b6c45f33a41c9fb9
    current ar archive
    dxcompiler.lib
    bb091dbf716324dbeb68038219d6eec9
    current ar archive

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/microsoft/DirectXShaderCompiler/releases/download/v1.7.2207/dxc_2022_07_18.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/75787966/3ff9a09c-2ce5-4c27-8c47-d4aea170f593?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240416%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240416T052824Z&X-Amz-Expires=300&X-Amz-Signature=bdd590be47ff2135ce01e03b3c0b78f55c1da6f41048e5a715f91251efb35809&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=75787966&response-content-disposition=attachment%3B%20filename%3Ddxc_2022_07_18.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK20 MB