Report Overview

  1. Submitted URL

    github.com/10gic/vanitygen-plusplus/releases/download/v0.2.0/windows-x86-v0.2.0.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-04 19:42:35

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-04

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/279872492/7a678789-87df-480e-aa59-160a5bc2ce0b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240504%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240504T194208Z&X-Amz-Expires=300&X-Amz-Signature=7032d2309a1d23aa880bf1865c33f042d8e571408fcfda881c1db48eb3573ae2&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=279872492&response-content-disposition=attachment%3B%20filename%3Dwindows-x86-v0.2.0.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    2.8 MB (2775052 bytes)

  2. Hash

    e9213399eedac491d3507d10ceeea7a7

    5ec375ccbf53a9c2b219f91421cb266e84388883

  1. Archive (8)

  2. FilenameMd5File type
    base58prefix.txt
    6dd43ec8f8396e5578e48722f0952ff0
    ASCII text, with CRLF line terminators
    calc_addrs.cl
    7895c878e924420f4d9e29c1ba0c7515
    C source, ASCII text, with CRLF line terminators
    libcrypto-3-x64.dll
    a503c664b9725fd3542916da5c9e392e
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 10 sections
    msvcr100.dll
    f86b5057928fddd315f9a9f46357003e
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 9 sections
    oclvanitygen++.exe
    344498c246b711822e4fdefacc2957c0
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    pcre.dll
    51d26c68ef91f1da4cfdac38159ee744
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 8 sections
    pthreadVC2.dll
    4a502706d149c2f5854131a7758a90e2
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    vanitygen++.exe
    66c003f4f3d3a4dca692e2166a4d28ec
    PE32+ executable (console) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/10gic/vanitygen-plusplus/releases/download/v0.2.0/windows-x86-v0.2.0.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/279872492/7a678789-87df-480e-aa59-160a5bc2ce0b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240504%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240504T194208Z&X-Amz-Expires=300&X-Amz-Signature=7032d2309a1d23aa880bf1865c33f042d8e571408fcfda881c1db48eb3573ae2&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=279872492&response-content-disposition=attachment%3B%20filename%3Dwindows-x86-v0.2.0.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK2.8 MB