Report Overview

  1. Submitted URL

    github.com/Mineco1006/xminer-builds/releases/download/0.1.0/xminer-x86-cuda.exe

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 17:55:32

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/790855654/d08bb7dc-f7e1-44d2-aee0-583e600b3984?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T175507Z&X-Amz-Expires=300&X-Amz-Signature=7783205a05fa9fc1ba533cd72e9afbfc5817156c55dd38b69f4329927855bb78&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=790855654&response-content-disposition=attachment%3B%20filename%3Dxminer-x86-cuda.exe&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 5 sections

    Size

    6.2 MB (6176768 bytes)

  2. Hash

    2557cf012b60c04f95fd8f13ba0620a4

    e54368e89754c4e1f1943b0c54b2f6fad0a9f94d

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Mineco1006/xminer-builds/releases/download/0.1.0/xminer-x86-cuda.exe
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/790855654/d08bb7dc-f7e1-44d2-aee0-583e600b3984?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T175507Z&X-Amz-Expires=300&X-Amz-Signature=7783205a05fa9fc1ba533cd72e9afbfc5817156c55dd38b69f4329927855bb78&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=790855654&response-content-disposition=attachment%3B%20filename%3Dxminer-x86-cuda.exe&response-content-type=application%2Foctet-stream
185.199.111.133200 OK6.2 MB