Report Overview

  1. Submitted URL

    github.com/xelis-project/xelis-blockchain/releases/download/v1.9.0/x86_64-pc-windows-gnu.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 14:50:01

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/379762898/72663c1f-2a75-4c3d-8ab0-fef39ebc8de2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T144850Z&X-Amz-Expires=300&X-Amz-Signature=eeafee2efe336c58843572b8bea22705e5b60dea7750093a95ba955f90b1757b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=379762898&response-content-disposition=attachment%3B%20filename%3Dx86_64-pc-windows-gnu.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    18 MB (17996553 bytes)

  2. Hash

    ddaf7e9d7e4469f9eba49d05a206dfe1

    c389844107a7c6e2b630503466c798b77a20d51d

  1. Archive (5)

  2. FilenameMd5File type
    README.md
    12e9ff70e560996e78761e163796eaf9
    Unicode text, UTF-8 text, with very long lines (405)
    xelis_miner.exe
    e5fb152cd20bd54f207e8ccd809f408b
    PE32+ executable (console) x86-64, for MS Windows, 21 sections
    xelis_wallet.exe
    e8ba24b58c5de7a2ad55549a6e585ef7
    PE32+ executable (console) x86-64, for MS Windows, 21 sections
    xelis_daemon.exe
    3ce9852ad6a373befb1dd2189676fc60
    PE32+ executable (console) x86-64, for MS Windows, 20 sections
    API.md
    620c5e3ad666aa2d07451a7e67656aeb
    Unicode text, UTF-8 (with BOM) text, with very long lines (386)

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/xelis-project/xelis-blockchain/releases/download/v1.9.0/x86_64-pc-windows-gnu.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/379762898/72663c1f-2a75-4c3d-8ab0-fef39ebc8de2?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T144850Z&X-Amz-Expires=300&X-Amz-Signature=eeafee2efe336c58843572b8bea22705e5b60dea7750093a95ba955f90b1757b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=379762898&response-content-disposition=attachment%3B%20filename%3Dx86_64-pc-windows-gnu.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK18 MB