Report Overview

  1. Submitted URL

    github.com/sp-hash/TeamBlackMiner/releases/download/v2.18/TeamBlackMiner_2_18_cuda_12_2.7z

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 10:02:36

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/403264923/61156524-63f0-44fc-8822-fc661a65f5e8?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100156Z&X-Amz-Expires=300&X-Amz-Signature=6b47d54196ba8101391bbc98905b9aca01bc970c4f84dd924445b4761a61e036&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=403264923&response-content-disposition=attachment%3B%20filename%3DTeamBlackMiner_2_18_cuda_12_2.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.4

    Size

    18 MB (17811369 bytes)

  2. Hash

    753e41d270b6c8e4acf072a260c09839

    9352d16b9ea987ce580c6e733f1171e446e3dbba

  1. Archive (16)

  2. FilenameMd5File type
    ansicolors.reg
    d02371a1bf237b84ad11a56dcbfe6431
    Windows Registry text (Win2K or above)
    ca.pem
    d86cf5a235e9984ebeb6ce94bc6f2a5b
    Unicode text, UTF-8 text, with CRLF line terminators
    Changelog.txt
    49ce586dd4d3fb435786a2ce40cdbd01
    ASCII text, with CRLF line terminators
    example.conf
    1d1e1067c4139015b553232ed6d5317d
    ASCII text, with CRLF line terminators
    start.bat.txt
    9d42163c049cee513d09f27ec30bdf34
    ASCII text, with CRLF line terminators
    atiadlxx.dll
    c75c4253cb041d728dad51cdcabf2b15
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 5 sections
    libapr-1.dll
    7fb45919abe562524aa1f440d5a5653d
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    libcrypto-1_1-x64.dll
    5722a3b15ab97de4250cb8ae622ea827
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 8 sections
    libcurl.dll
    f0b115972fe04114763cb55482a7fb9b
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    libssl-1_1-x64.dll
    d76825544d8c8fda37f5406eb2ca6df4
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 8 sections
    nvcuda.dll
    292735ee7312164ad473e4645237e865
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    nvrtc-builtins64_120.dll
    36b2dc4defc21ee8c27f9138e78a4c0b
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections
    nvrtc-builtins64_122.dll
    6ee5564ac9b5b9c8dfcc9bb31211b5c8
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections
    nvrtc64_120_0.dll
    23f349086d4b1f76e3a4e70346c6864d
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    TBMiner.exe
    5f573c069a8071da4c9d2b6bef1e2487
    PE32+ executable (console) x86-64, for MS Windows, 3 sections
    zlib.dll
    33968e83efe76852b18d9c42f9d6a6cf
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/sp-hash/TeamBlackMiner/releases/download/v2.18/TeamBlackMiner_2_18_cuda_12_2.7z
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/403264923/61156524-63f0-44fc-8822-fc661a65f5e8?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100156Z&X-Amz-Expires=300&X-Amz-Signature=6b47d54196ba8101391bbc98905b9aca01bc970c4f84dd924445b4761a61e036&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=403264923&response-content-disposition=attachment%3B%20filename%3DTeamBlackMiner_2_18_cuda_12_2.7z&response-content-type=application%2Foctet-stream
185.199.108.133200 OK18 MB