Report Overview

  1. Submitted URL

    github.com/nicehash/NHM_MinerPluginsDownloads/releases/download/v23.x/lolMiner_v23.0_mptoolkitV1_eb75e920-94eb-11ea-a64d-17be303ea466.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-23 15:33:30

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-23

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/195045184/4d23d540-fdd3-4509-bbec-10ff840e16ab?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T153305Z&X-Amz-Expires=300&X-Amz-Signature=49860f3c35f93a4765b33d8f40b5998319a078ce9e260f454dc56343291bb15e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=195045184&response-content-disposition=attachment%3B%20filename%3DlolMiner_v23.0_mptoolkitV1_eb75e920-94eb-11ea-a64d-17be303ea466.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    25 kB (25104 bytes)

  2. Hash

    af439da5e95eee4d7ffe1329875fe2be

    36eb71c7ab948d4403606ce52ec6b6e3436ee4c5

  1. Archive (1)

  2. FilenameMd5File type
    MP.LolMiner.dll
    946050d3ac50c477f84dcc199d1b24cb
    PE32+ executable (DLL) (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/nicehash/NHM_MinerPluginsDownloads/releases/download/v23.x/lolMiner_v23.0_mptoolkitV1_eb75e920-94eb-11ea-a64d-17be303ea466.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/195045184/4d23d540-fdd3-4509-bbec-10ff840e16ab?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240423%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240423T153305Z&X-Amz-Expires=300&X-Amz-Signature=49860f3c35f93a4765b33d8f40b5998319a078ce9e260f454dc56343291bb15e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=195045184&response-content-disposition=attachment%3B%20filename%3DlolMiner_v23.0_mptoolkitV1_eb75e920-94eb-11ea-a64d-17be303ea466.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK25 kB