Report Overview

  1. Submitted URL

    github.com/JayDDee/cpuminer-opt/releases/download/v23.15/cpuminer-opt-23.15-windows.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-07 13:49:36

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    39

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-07

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/51284118/46f2f116-d014-4e7d-b81d-eea84bd0fd1a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T134902Z&X-Amz-Expires=300&X-Amz-Signature=82cf3967a040d4e64032c7040aeaa61b500866e993ac477c8f40ea317ebc82af&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=51284118&response-content-disposition=attachment%3B%20filename%3Dcpuminer-opt-23.15-windows.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    18 MB (18353564 bytes)

  2. Hash

    a3dbe784819b0e77abd2a082af0c3288

    e55d4930ebfe9552c77ee45a2ab92f26207acf45

  1. Archive (17)

  2. FilenameMd5File type
    cpuminer-aes-sse42.exe
    415c0efed2a963521454a66f882c1cfd
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx2.exe
    bb9073c572e66650ba1946720340acc1
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx2-sha.exe
    935f4df18ad99c9b1a913122de6658b5
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx2-sha-vaes.exe
    7aefb2ec5318c0708fc7569b30c78cd6
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx512.exe
    ca1ac9768687e08b87e8200e1355ea2f
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx512-sha-vaes.exe
    418eede8e11a41a6152345454a2025fb
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx.exe
    eb9108630e0e795ee1bafd1e1e2696bf
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-sse2.exe
    4c04147c386ba8792ac6a03069572a8a
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    libcurl-4.dll
    aeab40ed9a8e627ea7cefc1f5cf9bf7a
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    libgcc_s_seh-1.dll
    7cf672bee2afba2dcd0c031ff985958e
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    libstdc++-6.dll
    19fcc327c7f9eaf6a1fae47c9864fda7
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    libwinpthread-1.dll
    585efec1bc1d4d916a4402c9875dff75
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 20 sections
    README.md
    79dea55a4dc7c75a8334cda2629f54d5
    JavaScript source, ASCII text
    README.txt
    32b3ee1f93609e569127b89c4e3a170f
    ASCII text
    RELEASE_NOTES
    15dae111bd4d2c8acba29461cd71560a
    ASCII text
    verthash-help.txt
    dca6d0cb12b28dd8b38542bdc21392f5
    ASCII text
    zlib1.dll
    c275a3b20a471cc858436e1c295314b1
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/JayDDee/cpuminer-opt/releases/download/v23.15/cpuminer-opt-23.15-windows.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/51284118/46f2f116-d014-4e7d-b81d-eea84bd0fd1a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240507%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240507T134902Z&X-Amz-Expires=300&X-Amz-Signature=82cf3967a040d4e64032c7040aeaa61b500866e993ac477c8f40ea317ebc82af&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=51284118&response-content-disposition=attachment%3B%20filename%3Dcpuminer-opt-23.15-windows.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK18 MB