Report Overview

  1. Submitted URL

    github.com/JayDDee/cpuminer-opt/releases/download/v23.7/cpuminer-opt-23.7-windows.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 10:02:36

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    55

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/51284118/ad179d81-9ce0-4b99-b01d-80d51f01ef9c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100157Z&X-Amz-Expires=300&X-Amz-Signature=25d8367851a8774e55b4f51131e1caabad505a774129ad27388808d9d6f8dd11&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=51284118&response-content-disposition=attachment%3B%20filename%3Dcpuminer-opt-23.7-windows.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    19 MB (19425209 bytes)

  2. Hash

    bdb89dc6494765c1be0a10accb2f4cf5

    bf737dbe4703f0ec5597000a67b0507dcbb2fbef

  1. Archive (18)

  2. FilenameMd5File type
    cpuminer-avx512.exe
    755a5e678ad2344684196095ffa2d147
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    verthash-help.txt
    dca6d0cb12b28dd8b38542bdc21392f5
    ASCII text
    libstdc++-6.dll
    19fcc327c7f9eaf6a1fae47c9864fda7
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    README.md
    852042c56ad22e9461debc9607cc99d8
    JavaScript source, ASCII text
    libgcc_s_seh-1.dll
    7cf672bee2afba2dcd0c031ff985958e
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    cpuminer-sse2.exe
    2afd36fb5dc7343a56e8fe48adde26ee
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    RELEASE_NOTES
    195e102cc103720d9fd1cefd4db3d808
    ASCII text
    cpuminer-avx2-sha-vaes.exe
    4930f5a7259de94a06c6fdbd77ecebb4
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx512-sha-vaes.exe
    b103ad0460c2901691afd7d736e839b4
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    libcrypto-1_1-x64.dll
    c2ed6a811d0dab006eb37bcd6d517ab3
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 9 sections
    libwinpthread-1.dll
    585efec1bc1d4d916a4402c9875dff75
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 20 sections
    README.txt
    32b3ee1f93609e569127b89c4e3a170f
    ASCII text
    libcurl-4.dll
    aeab40ed9a8e627ea7cefc1f5cf9bf7a
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    cpuminer-avx2.exe
    56c0a15591021132dc32a726f61ae9a6
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-aes-sse42.exe
    caa28ecae5baea53127052592369c2db
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    zlib1.dll
    c275a3b20a471cc858436e1c295314b1
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    cpuminer-avx2-sha.exe
    6d2a8e70f469bd9a9826bd1a65908dd9
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx.exe
    b326e60ff60376f5868d606197f4abc6
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/JayDDee/cpuminer-opt/releases/download/v23.7/cpuminer-opt-23.7-windows.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/51284118/ad179d81-9ce0-4b99-b01d-80d51f01ef9c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100157Z&X-Amz-Expires=300&X-Amz-Signature=25d8367851a8774e55b4f51131e1caabad505a774129ad27388808d9d6f8dd11&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=51284118&response-content-disposition=attachment%3B%20filename%3Dcpuminer-opt-23.7-windows.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK19 MB