Report Overview

  1. Submitted URL

    github.com/sp-hash/TeamBlackMiner/releases/download/v2.21/TeamBlackMiner_2_21_cuda_12_2.7z

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 15:23:18

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28
aus5.mozilla.org25481998-01-242015-10-272024-03-27

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/403264923/cabd41cd-82ea-438d-96f8-720ff507ee57?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T152240Z&X-Amz-Expires=300&X-Amz-Signature=25e9d985f5e7031e9b140455092f4c1b3be79f33365d7017da8e641ec62f4f8b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=403264923&response-content-disposition=attachment%3B%20filename%3DTeamBlackMiner_2_21_cuda_12_2.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.4

    Size

    18 MB (17811593 bytes)

  2. Hash

    d5fd83e19cc0276a443ef571cda57bca

    5301a6a53bdcc9efaf156f82860447185f417759

  1. Archive (16)

  2. FilenameMd5File type
    ansicolors.reg
    d02371a1bf237b84ad11a56dcbfe6431
    Windows Registry text (Win2K or above)
    ca.pem
    d86cf5a235e9984ebeb6ce94bc6f2a5b
    Unicode text, UTF-8 text, with CRLF line terminators
    Changelog.txt
    daef1f9a13e53405e75455d1ec19ab0f
    ASCII text, with CRLF line terminators
    example.conf
    1d1e1067c4139015b553232ed6d5317d
    ASCII text, with CRLF line terminators
    start.bat.txt
    9d42163c049cee513d09f27ec30bdf34
    ASCII text, with CRLF line terminators
    atiadlxx.dll
    c75c4253cb041d728dad51cdcabf2b15
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    libapr-1.dll
    7fb45919abe562524aa1f440d5a5653d
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    libcrypto-1_1-x64.dll
    5722a3b15ab97de4250cb8ae622ea827
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 8 sections
    libcurl.dll
    f0b115972fe04114763cb55482a7fb9b
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    libssl-1_1-x64.dll
    d76825544d8c8fda37f5406eb2ca6df4
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 8 sections
    nvcuda.dll
    292735ee7312164ad473e4645237e865
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    nvrtc-builtins64_120.dll
    36b2dc4defc21ee8c27f9138e78a4c0b
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections
    nvrtc-builtins64_122.dll
    6ee5564ac9b5b9c8dfcc9bb31211b5c8
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections
    nvrtc64_120_0.dll
    23f349086d4b1f76e3a4e70346c6864d
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    TBMiner.exe
    2883640528f5ad57ae2252642470b5c5
    PE32+ executable (console) x86-64, for MS Windows, 3 sections
    zlib.dll
    33968e83efe76852b18d9c42f9d6a6cf
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/sp-hash/TeamBlackMiner/releases/download/v2.21/TeamBlackMiner_2_21_cuda_12_2.7z
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/403264923/cabd41cd-82ea-438d-96f8-720ff507ee57?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T152240Z&X-Amz-Expires=300&X-Amz-Signature=25e9d985f5e7031e9b140455092f4c1b3be79f33365d7017da8e641ec62f4f8b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=403264923&response-content-disposition=attachment%3B%20filename%3DTeamBlackMiner_2_21_cuda_12_2.7z&response-content-type=application%2Foctet-stream
185.199.111.133200 OK18 MB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-97-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 444 B