Report Overview

  1. Submitted URL

    github.com/zealot-rvn/z-enemy/releases/download/kawpow262/z-enemy-2.6.2-win-cuda9.1.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 15:21:01

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    26

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/261728188/baa1a380-9837-11ea-8e22-be3f942fd59b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T152030Z&X-Amz-Expires=300&X-Amz-Signature=f06625be293c65c6ee1ccfeb1882bff903da2131914132a5aebdd5f8734c42fa&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=261728188&response-content-disposition=attachment%3B%20filename%3Dz-enemy-2.6.2-win-cuda9.1.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    19 MB (19193821 bytes)

  2. Hash

    ba17610af3cfbc449568660bfce71c6c

    6eb001d8b4d1b12af87046cface9d4775207616a

  1. Archive (19)

  2. FilenameMd5File type
    RVN(kawpow)-bsod.pw.cmd
    7351fe1d68b462fd6a95b3e440f60b4c
    DOS batch file, ASCII text, with CRLF line terminators
    RVN(kawpow)-minermore.com(EU).cmd
    7577b929112822472c435051da19a9c3
    DOS batch file, ASCII text, with CRLF line terminators
    RVN(kawpow)-ravenminer.cmd
    4a4838dcf31f1a703ef7f6cc6ecf822a
    DOS batch file, ASCII text, with CRLF line terminators
    RVN(kawpow)-woolypooly.com.cmd
    548b3eff4499a304bb3a90ebeb515e5e
    DOS batch file, ASCII text, with CRLF line terminators
    RVN-FAILOVER-POOL-SAMPLES.cmd
    c96a2b4a6cdcdcc8cf44aaf427e4dea9
    DOS batch file, ASCII text, with CRLF line terminators
    skunk-temp-limit-sample.cmd
    0cf692d9ad97aa7e5ae83911e2ae6020
    DOS batch file, ASCII text, with CRLF line terminators
    vcruntime140.dll
    edf9d5c18111d82cf10ec99f6afa6b47
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 7 sections
    x17-[XVG]-zpool.ca.cmd
    2c26dcbb7f044c3da358868881364323
    DOS batch file, ASCII text, with CRLF line terminators
    z-enemy.exe
    5f7213da79b746f38e116db0d39d842b
    PE32+ executable (console) x86-64, for MS Windows, 14 sections
    [BCD]-Bitcoin_Diamond.cmd
    ecb32edf74cb580c2762d67a05db9b13
    DOS batch file, ASCII text, with CRLF line terminators
    bitcore-[BTX]-zergpool.com.cmd
    bed89e6cf00732dcf4985614906bbd66
    DOS batch file, ASCII text, with CRLF line terminators
    config.json
    e977a31641c45462f95b5ab1e8966f3a
    JSON text data
    help.txt
    6fbeae30bf75e0f5048eed330f800659
    ASCII text, with CRLF line terminators
    json_api_help.txt
    d9af4444e413fceeba85738a5f2b8412
    ASCII text, with CRLF line terminators
    nvrtc64_91.dll
    f0002b24de3791b4a61c495a31135878
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    nvrtc-builtins64_91.dll
    1bc7b8d01451f8aec3b7436545d9670b
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections
    phi2-[LuX]-Bsod.cmd
    7355d3ef9cf1167180b0979ea1e54a47
    DOS batch file, ASCII text, with CRLF line terminators
    README.txt
    78b3f74473f8a8d733b00912e4484de8
    ASCII text, with CRLF line terminators
    restart-fix.reg
    467021c84869bb9db9e6ebcac7e76caf
    Windows Registry little-endian text (Win2K or above)

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/zealot-rvn/z-enemy/releases/download/kawpow262/z-enemy-2.6.2-win-cuda9.1.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/261728188/baa1a380-9837-11ea-8e22-be3f942fd59b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T152030Z&X-Amz-Expires=300&X-Amz-Signature=f06625be293c65c6ee1ccfeb1882bff903da2131914132a5aebdd5f8734c42fa&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=261728188&response-content-disposition=attachment%3B%20filename%3Dz-enemy-2.6.2-win-cuda9.1.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK19 MB