Report Overview

  1. Submitted URL

    github.com/UselessGuru/UG-Miner-Binaries/releases/download/CryptoDredge/CryptoDredge_0.27.0_cuda_11.4_windows.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 15:18:35

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28
aus5.mozilla.org25481998-01-242015-10-272024-03-27

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/736663486/3680f688-4f47-4a20-bde7-0941f2bae08e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T151810Z&X-Amz-Expires=300&X-Amz-Signature=082e668d3e66f00f952f8d6bbd517a1b24ee62522b94dbcbee14a59231ca0e1d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=736663486&response-content-disposition=attachment%3B%20filename%3DCryptoDredge_0.27.0_cuda_11.4_windows.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    28 MB (27912128 bytes)

  2. Hash

    dbe05fae8082e39e123d3e8b97491c80

    0938dbfdf697ae3aeeae7cfe2b0d5b2ba87333ef

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (3)

URLIPResponseSize
github.com/UselessGuru/UG-Miner-Binaries/releases/download/CryptoDredge/CryptoDredge_0.27.0_cuda_11.4_windows.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/736663486/3680f688-4f47-4a20-bde7-0941f2bae08e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T151810Z&X-Amz-Expires=300&X-Amz-Signature=082e668d3e66f00f952f8d6bbd517a1b24ee62522b94dbcbee14a59231ca0e1d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=736663486&response-content-disposition=attachment%3B%20filename%3DCryptoDredge_0.27.0_cuda_11.4_windows.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK28 MB
aus5.mozilla.org/update/3/GMP/111.0a1/20240129201730/Linux_x86_64-gcc3/null/default/Linux%205.15.0-97-generic%20(GTK%203.24.37%2Clibpulse%20not-available)/default/default/update.xml
35.244.181.201 5.8 kB