Report Overview

  1. Submitted URL

    nimbusnews.icu/original/teamredminer-v0.10.9-win.zip

  2. IP

    172.67.177.189

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2023-03-14 04:44:17

    Access

    public

  4. Website Title

  5. Final URL

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    2

  3. Threat Detection Systems

    0

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
img-getpocket.cdn.mozilla.net16312018-06-22T01:36:00Z2023-03-24T16:33:49Z
nimbusnews.icuunknown2023-03-04T13:32:37Z2023-03-14T05:44:06Z
content-signature-2.cdn.mozilla.net11522020-11-03T13:26:46Z2023-03-24T18:20:20Z
ocsp.digicert.com862012-05-21T09:02:23Z2023-03-25T04:18:49Z
github.com14232016-07-13T12:28:22Z2023-03-25T12:17:26Z
push.services.mozilla.com21402014-10-24T10:27:06Z2023-03-24T18:17:07Z
objects.githubusercontent.com1340602021-11-01T22:34:29Z2023-03-25T08:00:52Z
r3.o.lencr.org3442020-12-02T09:52:13Z2023-03-25T05:09:02Z
firefox.settings.services.mozilla.com8672020-06-04T22:08:41Z2023-03-24T18:14:23Z
contile.services.mozilla.com11142021-05-27T20:32:35Z2023-03-25T05:09:25Z

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
mediumClient IPInternal IP
mediumClient IP 104.21.17.177

Threat Detection Systems

OpenPhish

No alerts detected


PhishTank

No alerts detected


Fortinet's Web Filter

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/148571882/c3516b9f-78e0-4be1-9649-5951dde4d075?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20230314%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20230314T044351Z&X-Amz-Expires=300&X-Amz-Signature=1e084c718a474536503eea1119ad315fe3629385b6c909c61cd1c9efb1708442&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=148571882&response-content-disposition=attachment%3B%20filename%3Dteamredminer-v0.10.9-win.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store\012- data

    Size

    55 MB (54880975 bytes)

  2. Hash

    edef33433d29003928e83e20e051bc3e

    25f03f93d8b5f73637f38396eb565aefe3547251

    Detections

    AnalyzerVerdictAlert
    VirusTotal20/66

JavaScript (0)

HTTP Transactions (25)

URLIPResponseSize
nimbusnews.icu/original/teamredminer-v0.10.9-win.zip
172.67.177.189301 Moved Permanently0 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-2023-04-09-20-28-26.chain
34.160.144.191200 OK5.3 kB
r3.o.lencr.org/
23.36.76.226200 OK503 B
firefox.settings.services.mozilla.com/v1/
35.241.9.150200 OK939 B
contile.services.mozilla.com/v1/tiles
34.117.237.239200 OK12 B
firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US
35.241.9.150200 OK329 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
ocsp.digicert.com/
192.229.221.95200 OK313 B
github.com/todxx/teamredminer/releases/download/v0.10.9/teamredminer-v0.10.9-win.zip
140.82.121.3302 Found0 B
push.services.mozilla.com/
35.161.139.221101 Switching Protocols0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/148571882/c3516b9f-78e0-4be1-9649-5951dde4d075?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20230314%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20230314T044351Z&X-Amz-Expires=300&X-Amz-Signature=1e084c718a474536503eea1119ad315fe3629385b6c909c61cd1c9efb1708442&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=148571882&response-content-disposition=attachment%3B%20filename%3Dteamredminer-v0.10.9-win.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK55 MB
r3.o.lencr.org/
23.36.76.226200 OK503 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F573e9393-2f6e-44a0-85d7-f8e063c3212e.jpeg
34.120.237.76200 OK11 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fc20f2b31-8a32-4e66-bba7-e76e1c14f5ce.jpeg
34.120.237.76200 OK8.1 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F8afa2cdb-a5f3-4c78-a2ab-132c8b752b4b.png
34.120.237.76200 OK10 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F75974930-b3f7-48d7-af9e-59ce9c7f4381.jpeg
34.120.237.76200 OK9.9 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fa53063ea-1286-4ae3-9fbc-c058dbf26eab.jpeg
34.120.237.76200 OK3.3 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fe02c4b86-72d6-4e68-9e6f-de4428f5e95a.jpeg
34.120.237.76200 OK7.5 kB
nimbusnews.icu/original/teamredminer-v0.10.9-win.zip
104.21.17.177307 Temporary Redirect0 B