Report Overview

  1. Submitted URL

    github.com/UselessGuru/UG-Miner-Binaries/releases/download/NSFMiner/nsfminer_1.3.14-windows_10-cuda_11.3-opencl.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 15:20:36

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/736663486/24f77d60-5430-435d-8a81-6ed6361b96b1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T152010Z&X-Amz-Expires=300&X-Amz-Signature=47ed05a0f436168523aa4c1ddd4736c85c872fafd136f09a5603ee9d5ca79585&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=736663486&response-content-disposition=attachment%3B%20filename%3Dnsfminer_1.3.14-windows_10-cuda_11.3-opencl.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    1.6 MB (1616353 bytes)

  2. Hash

    ab6d28be25804cfbfeede6ea74341b27

    db92211e8150cd525ae56e33cf903b7ea5abb4b6

  1. Archive (1)

  2. FilenameMd5File type
    nsfminer.exe
    e8f96beddf251b1ddcb3c6ba7f108b44
    PE32+ executable (console) x86-64, for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/UselessGuru/UG-Miner-Binaries/releases/download/NSFMiner/nsfminer_1.3.14-windows_10-cuda_11.3-opencl.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/736663486/24f77d60-5430-435d-8a81-6ed6361b96b1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T152010Z&X-Amz-Expires=300&X-Amz-Signature=47ed05a0f436168523aa4c1ddd4736c85c872fafd136f09a5603ee9d5ca79585&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=736663486&response-content-disposition=attachment%3B%20filename%3Dnsfminer_1.3.14-windows_10-cuda_11.3-opencl.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK1.6 MB