Report Overview

  1. Submitted URL

    github.com/UselessGuru/UG-Miner-Binaries/releases/download/CcminerLyra2Z/ccminerlyra2z330v3.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 15:18:27

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/736663486/2bc56769-dd45-4421-92b8-a34e987612b8?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T151750Z&X-Amz-Expires=300&X-Amz-Signature=00e2dfdecb25c7b01939756e1e2a3882cf72ec18b9fe5dd75f851041b8995585&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=736663486&response-content-disposition=attachment%3B%20filename%3Dccminerlyra2z330v3.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    10 MB (10374027 bytes)

  2. Hash

    6018565866fbafcc1a0d68e57bbc0d8d

    06751dc764b85d09ec31d414ddaf274c230b202d

  1. Archive (3)

  2. FilenameMd5File type
    ccminer.exe
    8242cfd99d30da2343f68c11833086e3
    PE32+ executable (console) x86-64, for MS Windows, 12 sections
    cudart64_100.dll
    c43a456751f767dae2f73dc0eed24741
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    vcruntime140.dll
    edf9d5c18111d82cf10ec99f6afa6b47
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/UselessGuru/UG-Miner-Binaries/releases/download/CcminerLyra2Z/ccminerlyra2z330v3.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/736663486/2bc56769-dd45-4421-92b8-a34e987612b8?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T151750Z&X-Amz-Expires=300&X-Amz-Signature=00e2dfdecb25c7b01939756e1e2a3882cf72ec18b9fe5dd75f851041b8995585&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=736663486&response-content-disposition=attachment%3B%20filename%3Dccminerlyra2z330v3.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK10 MB