Report Overview

  1. Submitted URL

    github.com/xelis-project/xelis-blockchain/releases/download/v1.9.3/x86_64-pc-windows-gnu.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-26 05:28:14

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/379762898/a627a582-4306-40f4-a8a4-8f0f5d6faf31?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T052741Z&X-Amz-Expires=300&X-Amz-Signature=5240c772a9dfc512b9eefe3d18592d00542877ffb3c039d8a65633e333283071&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=379762898&response-content-disposition=attachment%3B%20filename%3Dx86_64-pc-windows-gnu.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    18 MB (18100181 bytes)

  2. Hash

    55fc773d2d6339b00d0ae5d248d21427

    6bee0bf640ac56414cdeeb6efbedcb6f2586bd82

  1. Archive (5)

  2. FilenameMd5File type
    README.md
    e17a242d19a49821c7a7c0d2ba58a09f
    Unicode text, UTF-8 text, with very long lines (405)
    xelis_miner.exe
    73df8d2afe8b2b4b0cacdb21b45b6785
    PE32+ executable (console) x86-64, for MS Windows, 21 sections
    xelis_wallet.exe
    a0d33e3152a7c020bf8645dd2f70048c
    PE32+ executable (console) x86-64, for MS Windows, 21 sections
    xelis_daemon.exe
    a72985d976101600372605207517e73b
    PE32+ executable (console) x86-64, for MS Windows, 20 sections
    API.md
    6030719c99c736911cd66250303a7990
    Unicode text, UTF-8 (with BOM) text, with very long lines (386)

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/xelis-project/xelis-blockchain/releases/download/v1.9.3/x86_64-pc-windows-gnu.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/379762898/a627a582-4306-40f4-a8a4-8f0f5d6faf31?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240426%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240426T052741Z&X-Amz-Expires=300&X-Amz-Signature=5240c772a9dfc512b9eefe3d18592d00542877ffb3c039d8a65633e333283071&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=379762898&response-content-disposition=attachment%3B%20filename%3Dx86_64-pc-windows-gnu.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK18 MB