Report Overview

  1. Submitted URL

    github.com/NebuTech/NBMiner/releases/download/v41.3/NBMiner_41.3_Win.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 10:07:44

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    20

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/135897748/ee58d785-774b-4724-a88f-94847b3f96ac?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100716Z&X-Amz-Expires=300&X-Amz-Signature=5d20736aada97011baef70b12e1bc3c0062fd6e60862f638423349e14931bf24&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=135897748&response-content-disposition=attachment%3B%20filename%3DNBMiner_41.3_Win.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    11 MB (11030389 bytes)

  2. Hash

    ef41f3dbef2cab7b5e7d04853f6eadc1

    80b7f3d87da8a055ab580278cf96b06c1ebfcc93

  1. Archive (16)

  2. FilenameMd5File type
    driver_install.bat
    47354bedd93660b19f88ce92ad1af380
    ASCII text, with CRLF line terminators
    driver_uninstall.bat
    37d7c04c25bb3e3f8908c6d89055da35
    ASCII text, with CRLF line terminators
    modify_tdr_delay.reg
    58c1420ffe9046fec8c3cbb71dd90c64
    ASCII text
    nbminer.exe
    a49a73fbb1189ed6273ba9ceda78591a
    PE32+ executable (console) x86-64, for MS Windows, 9 sections
    nbminer.exe.sha256
    43cc5447811b0dfba4342fc5f4e49742
    ASCII text
    open_web_monitor.url
    067e5b68a8f827a58d1948f1e9adf1a2
    MS Windows 95 Internet shortcut text (URL=<http://127.0.0.1:22333/>), ASCII text
    readme.md
    c70d004b20521592d6bfc0366bf93ec0
    Unicode text, UTF-8 text, with very long lines (731), with CRLF line terminators
    start_ae.bat
    6b9bff08bee0fafc24c5dd8e0b90beda
    ASCII text, with CRLF line terminators
    start_beam.bat
    63e58183edfa38cb01ccaf324f6111a7
    ASCII text, with CRLF line terminators
    start_config.bat
    838af1b21709a000c8154188f053ad68
    ASCII text, with CRLF line terminators
    start_conflux.bat
    1d844af625bfdf1288e594ee1e8d6133
    ASCII text, with CRLF line terminators
    start_ergo.bat
    7d654dde2c56a9a4013f30aa3ee2e139
    ASCII text, with CRLF line terminators
    start_etc.bat
    715a0a36afd0a8cffe355c1cce1743c4
    ASCII text, with CRLF line terminators
    start_eth.bat
    432a428c2de6191f569203eefb6cb364
    ASCII text, with CRLF line terminators
    start_eth_overclock.bat
    3bea17ef6d613fe8edf8d983f4764553
    ASCII text, with CRLF line terminators
    start_rvn.bat
    8ff7f162656e695c0fed918c3fa2598e
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/NebuTech/NBMiner/releases/download/v41.3/NBMiner_41.3_Win.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/135897748/ee58d785-774b-4724-a88f-94847b3f96ac?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100716Z&X-Amz-Expires=300&X-Amz-Signature=5d20736aada97011baef70b12e1bc3c0062fd6e60862f638423349e14931bf24&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=135897748&response-content-disposition=attachment%3B%20filename%3DNBMiner_41.3_Win.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK11 MB