Report Overview

  1. Submitted URL

    github.com/NoncerPro/noncerpro-nimiq-cuda/releases/download/v3.2.0/noncerpro-cuda-win64-3.2.0.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 10:07:39

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/166691860/d2ab8480-8bdd-11e9-8f1d-53f808e269d0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100707Z&X-Amz-Expires=300&X-Amz-Signature=3eea093be57aa9c2094353eb420626c590f47689bae222686bea865134908d8d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=166691860&response-content-disposition=attachment%3B%20filename%3Dnoncerpro-cuda-win64-3.2.0.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    16 MB (15479406 bytes)

  2. Hash

    c6deb7afb84c45d3c52de8ce155e7a6b

    49464cf564b4a371de5a0107254fa218ad2ec941

  1. Archive (7)

  2. FilenameMd5File type
    cudart64_100.dll
    c43a456751f767dae2f73dc0eed24741
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    leveldown.node
    ce6eb75bd55033f27b0fa7d06811c93e
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections
    mine.bat
    ffd69bf59b44b51be7986149ca9cf523
    ASCII text, with CRLF line terminators
    miner.conf
    9ec9e324cb8a55619abf8ad13f5ea169
    ASCII text, with CRLF line terminators
    nimiq_node.node
    0a49820d114026a029b14cd509615437
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    noncerpro.exe
    8ebdf69caba5a64e29f856203bd58233
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    cuda_noncer.node
    18244ad2e19b915ffec3ff7bae7a3821
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 8 sections

    Detections

    AnalyzerVerdictAlert
    YARAhub by abuse.chmalware
    meth_get_eip
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/NoncerPro/noncerpro-nimiq-cuda/releases/download/v3.2.0/noncerpro-cuda-win64-3.2.0.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/166691860/d2ab8480-8bdd-11e9-8f1d-53f808e269d0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100707Z&X-Amz-Expires=300&X-Amz-Signature=3eea093be57aa9c2094353eb420626c590f47689bae222686bea865134908d8d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=166691860&response-content-disposition=attachment%3B%20filename%3Dnoncerpro-cuda-win64-3.2.0.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK16 MB