Report Overview

  1. Submitted URL

    github.com/Raptor3um/cpuminer-opt/releases/download/v2.0/cpuminer-take2-windows.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 15:20:22

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    56

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/207406348/abb10080-596e-11ea-8ffd-0ab4258d08cc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T151950Z&X-Amz-Expires=300&X-Amz-Signature=dedf89e82d33e30811556771c820ad035a0642afbdfe3f1369b0204ed8743e5f&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=207406348&response-content-disposition=attachment%3B%20filename%3Dcpuminer-take2-windows.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    13 MB (12647711 bytes)

  2. Hash

    ea04b39ffd7699f56337d32009f4604a

    80f484b6307eccce4a28edfaeb0d3887e52abac8

  1. Archive (20)

  2. FilenameMd5File type
    aes.bat
    5d5d968a9efd48e47a4c2f00a17df3bd
    ASCII text, with CRLF line terminators
    avx-sha.bat
    55b3ec72c7b303668780ec6d145aedb6
    ASCII text, with CRLF line terminators
    avx.bat
    8e87f730f2d7a839060fa856844806b5
    ASCII text, with CRLF line terminators
    avx2.bat
    ad11dbf8715467d8e2e27610ffa5185e
    ASCII text, with CRLF line terminators
    cpuminer-aes-sse42.exe
    3f7c4f58377e2952672e4ac37137485d
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx.exe
    e819910ee2089d9e8e3da724dbefa7e9
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx2.exe
    979cb1fb8410deb1933647a6469da0f2
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-sse2.exe
    66ba6ce968a51dc666785798149c12bb
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-zen.exe
    7ef629ad9f35f69cb5f1b3ba2af7c67c
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    libcrypto.dll.a
    546a502f0887131bdd09e4d63b65d213
    current ar archive
    libcurl-4.dll
    2adeb44f9bfda798259b81b8cd27585e
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    libeay32.dll
    5ab9ca9f28484dbea895b0a5bb3b3782
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections
    libgcc_s_seh-1.dll
    fd432bd30926ca59b6adaf389b5317e9
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    libstdc++-6.dll
    bf7663974d29418939067824aff2f39f
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    libwinpthread-1.dll
    71adc6ffd05af40a9d022e2935daaef8
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 20 sections
    README.txt
    8523971156c4c8aae38558f3acafeb7a
    ASCII text
    sse2.bat
    fdc69c7012e45b28fdd5deda76fc930d
    ASCII text, with CRLF line terminators
    sse42.bat
    51bcc708f71644e78bce4b377082ac2e
    ASCII text, with CRLF line terminators
    zen.bat
    97597a8b98c44958cb15fe8b175d4e93
    ASCII text, with CRLF line terminators
    zlib1.dll
    3d181ae5775b3384f79dffcdfc2994a9
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Bulz
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Bulz
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Bulz
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Bulz
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Raptor3um/cpuminer-opt/releases/download/v2.0/cpuminer-take2-windows.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/207406348/abb10080-596e-11ea-8ffd-0ab4258d08cc?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T151950Z&X-Amz-Expires=300&X-Amz-Signature=dedf89e82d33e30811556771c820ad035a0642afbdfe3f1369b0204ed8743e5f&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=207406348&response-content-disposition=attachment%3B%20filename%3Dcpuminer-take2-windows.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK13 MB