Report Overview

  1. Submitted URL

    cdn.gamesnostalgia.com/files/t/p/tpm125267059r77752392440/littlecomputerpeople_c64_win.7z

  2. IP

    162.0.227.228

    ASN

    #22612 NAMECHEAP-NET

  3. Submitted

    2024-04-18 13:47:28

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
cdn.gamesnostalgia.comunknown2008-02-272017-02-082024-04-14

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    cdn.gamesnostalgia.com/files/t/p/tpm125267059r77752392440/littlecomputerpeople_c64_win.7z

  2. IP

    162.0.227.228

  3. ASN

    #22612 NAMECHEAP-NET

  1. File type

    7-zip archive data, version 0.4

    Size

    6.5 MB (6520474 bytes)

  2. Hash

    ed45e7695fad21adc1276f79eb5bec6f

    e9ecdb18fffc8d907dcc39af1044dfc79a1e70d3

  1. Archive (85)

  2. FilenameMd5File type
    LittleComputerPeople.bat
    d819bd467e4df5b992d55c984d55a242
    DOS batch file, ASCII text, with CRLF line terminators
    README.txt
    cc571beb92c95534b7b68d9505d8f5cf
    ASCII text, with CRLF line terminators
    donations.url
    f76caf0d6cdbb7912c4761f880d14152
    MS Windows 95 Internet shortcut text (URL=<https://gamesnostalgia.com/en/donate>), ASCII text, with CRLF line terminators
    c64.conf
    96084b158d37c8405487690b35ad2688
    ASCII text, with CRLF line terminators
    game.g64
    b33696545b14233525aaf285f0a06025
    GCR Image version: 0 tracks: 84
    gamesnostalgia.url
    a0fb32deb2493a09f7ad7d5bd0761fca
    MS Windows 95 Internet shortcut text (URL=<https://gamesnostalgia.com/en>), ASCII text, with CRLF line terminators
    patreon.url
    bd97d37f55a15677bf879847a93e71e0
    MS Windows 95 Internet shortcut text (URL=<https://www.patreon.com/gamesnostalgia>), ASCII text, with CRLF line terminators
    basic
    57af4ae21d4b705c2991d98ed5c1f7b8
    OpenPGP Secret Key
    c64hq.vpl
    3624b01c6d6cfa7bc01fbde34281024a
    ASCII text
    c64mem.sym
    d41b3ed3bc672133b1139b6030113c1a
    ASCII text
    c64s.vpl
    ec000963af4c2121047df07c682c884f
    ASCII text
    ccs64.vpl
    b22fed48ddbb7456799a4914c45afb19
    ASCII text
    chargen
    12a4202f5331d45af846af6c58fba946
    data
    colodore.vpl
    33ab4de7e3eb1d76ebf44b769a0b8e7d
    ASCII text, with CRLF line terminators
    community-colors.vpl
    74b5fdfb7fced155fc92a866e7402bdd
    ASCII text
    deekay.vpl
    6844c127f5b1da3e90303669a7720496
    ASCII text
    default.vrs
    0047e7b1ff0b04b72ec6c82932ead3a0
    ASCII text
    edkernal
    da92801e3a03b005b746a4dd0b639c7c
    data
    frodo.vpl
    f025b0c53aa351a09c40c42e40e36218
    ASCII text
    godot.vpl
    9f8da36babead37617fc8e558a2e3ba9
    ASCII text
    gskernal
    ddee89b0fed19572da5245ea68ff11b5
    data
    gtk3_keyrah.vkm
    741f9b388a79eb42285c7698ebe14a8a
    ASCII text
    gtk3_keyrah_de.vkm
    48842748b6e687606cab46d438f88b37
    ASCII text
    gtk3_pos.vkm
    637461af7c3b756692a87c5f08081d03
    ASCII text
    gtk3_pos_de.vkm
    f8a49b72a66c98c235a4633248519b44
    ASCII text
    gtk3_sym.vkm
    9809540a22fae59c59bcd5f210a3eec8
    ASCII text
    gtk3_sym_de.vkm
    c564dd1c105e7e4521e754cb6ea49464
    ASCII text
    jpchrgen
    cf32a93c0a693ed359a4f483ef6db53d
    data
    jpkernal
    479553fd53346ec84054f0b1c6237397
    data
    kernal
    39065497630802346bce17963f13c092
    data
    pc64.vpl
    aa43fd07d043f3afc0ed097490e1f799
    ASCII text
    pepto-ntsc-sony.vpl
    5f6afecd59f19c597a1dafcfc93f0a36
    ASCII text
    pepto-ntsc.vpl
    034bf8c879111ce999e58eeff4af7c8c
    ASCII text
    pepto-pal.vpl
    9e659f33f455688231d9fe989fb9815e
    ASCII text
    pepto-palold.vpl
    ddddbbb97e9aa042ef21c5d9898bde14
    ASCII text
    ptoing.vpl
    022c18c39d9bb00ed0e5144fc79d8854
    ASCII text
    rgb.vpl
    eed0e874acad10a2fd55854934f32c09
    ASCII text
    sdl_joymap_ps3.vjm
    ab807e91dfcc9b5d115cf01fa1d04f3b
    ASCII text
    sxkernal
    187b8c713b51931e070872bd390b472a
    data
    vice.vpl
    7bbd8e709492e00d12a0c1a3c654c553
    ASCII text
    win_hotkeys.vhk
    003eb6d03888802624cc5fb8a602bcc8
    ISO-8859 text
    win_pos.vkm
    70362320ba8a71f4e21a35ac74c86d3e
    ASCII text
    win_pos_de.vkm
    f6450c6ff2682c4022878c1ede774791
    ASCII text
    win_shortcuts.vsc
    de712370d9f070ac347d15a49ca03ceb
    ASCII text
    win_sym.vkm
    6c147b4afa956aa3bef4f7d4cf62d9f9
    ASCII text
    win_sym_de.vkm
    3e49f7fa0e8d4f88a80e7976c2eb4cc3
    ASCII text
    win_sym_it.vkm
    f9c2a86f0b74837881c739b53656c4d1
    Unicode text, UTF-8 text
    d1541II
    ada295382a1f2df772a7e5c5c6f34215
    PGP Secret Sub-key -
    d1571cr
    f9158328494b3e269f86ef419792c2e5
    data
    dos1001
    2d967790361aa77de87a24fb93e342f9
    data
    dos1540
    87e849da3c87549848550fe4dd4d1aae
    PGP Secret Sub-key -
    dos1541
    a0ce8439d1b8dcf2e1430461f7233a72
    PGP Secret Sub-key -
    dos1551
    0c767bf0a84d7751af056e53a074c9e2
    data
    dos1570
    f0799353f0e22cf7d783e447adcafde2
    data
    dos1571
    dae964d64b7843ff86c008d396dda208
    data
    dos1581
    6a82f92aea2a3afa190fe32d565f39e7
    data
    dos2031
    3454c06fd2275f5bcbfe936dcdf8059b
    data
    dos2040
    3efff682000fd841b4dd6560bf53e37c
    data
    dos3040
    139e72a58b7ddb2f92ceb18c8735c53c
    data
    dos4040
    2fce6a76c738d1a10c189bf0660d868e
    data
    CBM.ttf
    77e89d647132bf8c9c32d7b5c226ee3a
    TrueType Font data, 15 tables, 1st "FFTM", 32 names, Macintosh
    cbm-directory-charset.fon
    8b7b2fa70055c5b7c6f63ff170994737
    MS-DOS executable, NE for MS Windows 3.x (3.0) (DLL or font)
    vice-cbm.bdf
    aeca9a417ac92e5677dbc3c4851ff979
    X11 BDF font, ASCII text
    avcodec-56.dll
    00f788773cba166d4baaec57b583a74b
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    avdevice-56.dll
    493e7f5ffd7fd3771dae0d379575079b
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections
    avfilter-5.dll
    2c19f126ee208a62b997b485e65ce5b6
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    avformat-56.dll
    041e57f2a3128db09407268d80b04399
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    avutil-54.dll
    d6fe23af4c72cb9800ec0a8feca6d8b8
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections
    libFLAC-8.dll
    34ada1787b42cb4458b9b579d3884f83
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    libgcc_s_dw2-1.dll
    685abd4eaadd7ab5c21c5a999c442587
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    libgif-6.dll
    ad08da48649a3c378b413fdc87d5fb8b
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 7 sections
    libjpeg-8.dll
    399be2bb9c6a8eb72009d58c6c7d8a24
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 7 sections
    libmp3lame-0.dll
    3ad96abd1b7de232df38c7a45c7657ef
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 7 sections
    libmpg123-0.dll
    fd79ed7957a91e451a8ef220909cfc9c
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 11 sections
    libogg-0.dll
    58ab0a905602a489b2975bf277ed19d8
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 7 sections
    libportaudio-2.dll
    5eb41e4e226d6a2b7e91331966c17b68
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    libstdc++-6.dll
    861d8ad478ee99e14ef2e023e2f0219a
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    libvorbis-0.dll
    9d100412686a21d805a7f6c4cdc782d1
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    libvorbisenc-2.dll
    043c723e6b1ae4ad50a55965c79de5df
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    libvorbisfile-3.dll
    96cda95c89d6ae46419d1e67dfce664b
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 10 sections
    libx264-142.dll
    0be9c4618776da6310b6e2e28f569279
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    postproc-53.dll
    c63189160ce919de0c4d745b1ddffe21
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 8 sections
    swresample-1.dll
    ded5c07b79f4a7847d21b07a96863a6b
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    swscale-3.dll
    bc3ed90af0f3459cdf935151a2cea655
    PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    x64.exe
    d0cb04d2b326cc13aff61c95a32c0515
    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_stackstrings
    YARAhub by abuse.chmalware
    meth_get_eip
    YARAhub by abuse.chmalware
    meth_get_eip

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
cdn.gamesnostalgia.com/files/t/p/tpm125267059r77752392440/littlecomputerpeople_c64_win.7z
162.0.227.228200 OK6.5 MB