Report Overview

  1. Submitted URL

    github.com/tpruvot/ccminer/releases/download/v2.0-tpruvot/ccminer-2.0-release-x64-cuda-8.0.7z

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-10 15:05:27

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    14

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/22807663/cb86a7f0-38ad-11e7-99e7-5c0c46a21681?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T150455Z&X-Amz-Expires=300&X-Amz-Signature=0fbe27576a0fa512eb69f566cf6d014d4756a3b2b6494e82314604d9d732839e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=22807663&response-content-disposition=attachment%3B%20filename%3Dccminer-2.0-release-x64-cuda-8.0.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.4

    Size

    16 MB (16263738 bytes)

  2. Hash

    2f8853c7a7d4f3225c166d17889db818

    e2ea607c104b5938cd65e8cdab5a1862df0c3069

  1. Archive (13)

  2. FilenameMd5File type
    hwinfo.pl
    e9336df3087fc4de480c5133815d6428
    Perl script text executable
    index.php
    50635d79939aa416d6b248f1c45fd2b7
    PHP script, Unicode text, UTF-8 text, with CRLF line terminators
    local-sample.php
    21bd20a3a5b5d0eb9eb86051e49a056b
    PHP script, ASCII text, with CRLF line terminators
    summary.pl
    709396d30bd90c0e821b4777e25e4806
    Perl script text executable
    websocket.htm
    d894fe6a1ded87eee45a43bacb6c99de
    HTML document, ASCII text, with CRLF line terminators
    ccminer.conf
    4617d8f6f96fab3748f065fa991303e6
    JSON text data
    README.txt
    0ac7bc5a2ebcfce6c20420e3b0bc2f68
    ASCII text, with CRLF line terminators
    RUN-DCR-YIIMP.cmd
    19086e8db55c21902258cbe18b9153e6
    ASCII text, with CRLF line terminators
    RUN-LBC-YIIMP.cmd
    79322bd46a27c461a71cecd6dbaef2e4
    ASCII text, with CRLF line terminators
    RUN-VTC-LYRAV2-YIIMP.bat
    04a18fddb920171f0c54dbc595362e30
    ASCII text, with no line terminators
    RUN-BTX-yiimp.cmd
    1c8db933cd636e3aad78b4a741ef98ab
    ASCII text, with CRLF line terminators
    ccminer-x64.exe
    98acdcd8488029209a6b8a103fed3950
    PE32+ executable (console) x86-64, for MS Windows, 3 sections
    msvcr120.dll
    9c861c079dd81762b6c54e37597b7712
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/tpruvot/ccminer/releases/download/v2.0-tpruvot/ccminer-2.0-release-x64-cuda-8.0.7z
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/22807663/cb86a7f0-38ad-11e7-99e7-5c0c46a21681?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240510%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240510T150455Z&X-Amz-Expires=300&X-Amz-Signature=0fbe27576a0fa512eb69f566cf6d014d4756a3b2b6494e82314604d9d732839e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=22807663&response-content-disposition=attachment%3B%20filename%3Dccminer-2.0-release-x64-cuda-8.0.7z&response-content-type=application%2Foctet-stream
185.199.111.133200 OK16 MB