Report Overview

  1. Submitted URL

    github.com/UselessGuru/UG-Miner-Binaries/releases/download/CcminerYescrypt/ccmineryescryptrV5.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 15:20:09

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    8

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/736663486/b409c18a-0c9d-43df-960d-710808939ede?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T151940Z&X-Amz-Expires=300&X-Amz-Signature=c8b339ac7e9ecdedf2ad19faa1136f7aa867571839f53488e31d9635b3634def&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=736663486&response-content-disposition=attachment%3B%20filename%3DccmineryescryptrV5.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    11 MB (10739704 bytes)

  2. Hash

    390c1792ad34a9295c2a3beba3f27572

    f3822a7f79b3f6b73257144ea4caf3a7cc191b11

  1. Archive (7)

  2. FilenameMd5File type
    ccminer.exe
    80ce525c8d282129add337d6ec1ae441
    PE32+ executable (console) x86-64, for MS Windows, 10 sections
    cudart64_101.dll
    89e8ab072a9aa893ad9918575993d88b
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    LICENSE.txt
    ca5888852aae6d6702acafb1acb2b155
    ASCII text, with CRLF line terminators
    README-koto-sapling.txt
    f027d420701cd6bb3c67bcdbf0b8be87
    Non-ISO extended-ASCII text
    README.txt
    435365b2ebf76e30876ce2a9c601f289
    ASCII text
    start.bat
    d9c93a25e5951aaa8dbec21b28d6d89d
    ASCII text, with CRLF line terminators
    vcruntime140_1.dll
    770184b0a38debfa6194f71d7673ea2a
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/UselessGuru/UG-Miner-Binaries/releases/download/CcminerYescrypt/ccmineryescryptrV5.zip
140.82.121.4 0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/736663486/b409c18a-0c9d-43df-960d-710808939ede?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T151940Z&X-Amz-Expires=300&X-Amz-Signature=c8b339ac7e9ecdedf2ad19faa1136f7aa867571839f53488e31d9635b3634def&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=736663486&response-content-disposition=attachment%3B%20filename%3DccmineryescryptrV5.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK11 MB