Report Overview

  1. Submitted URL

    github.com/polyminer1/rhminer/releases/download/2.2b/rhminer.2.2b.Windows.CPU.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 10:06:32

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/145695153/31875600-4d8a-11ea-81ae-08923bc76bca?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100606Z&X-Amz-Expires=300&X-Amz-Signature=dde90a25da53e7cce3c8b8d6f530d2c65d49c37b0c37c7fc734be03f80bf53c3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=145695153&response-content-disposition=attachment%3B%20filename%3Drhminer.2.2b.Windows.CPU.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    690 kB (690146 bytes)

  2. Hash

    df0fc16a2444b5a72074e7fbdf3c5c99

    1ec7de3cb8e76ba5b299bd6b190bcfa03ee18b8e

  1. Archive (10)

  2. FilenameMd5File type
    API.txt
    8704c6458599b5e404727d2655c60c2b
    ASCII text, with CRLF line terminators
    config.txt
    2777a9882bc58e451e57863643b1775b
    ASCII text, with CRLF line terminators
    cpu-pool-mining-config.bat
    4bc64540c1017a41fad3f0aadd14d0fe
    ASCII text, with CRLF line terminators
    cpu-pool-mining.bat
    dbe32a9b4e109e17b78173d614a539b5
    ASCII text, with CRLF line terminators
    gpu-pool-mining-config.bat
    4bc64540c1017a41fad3f0aadd14d0fe
    ASCII text, with CRLF line terminators
    gpu-pool-mining.bat
    b016565da93b05162f45c16a83b2e081
    ASCII text, with CRLF line terminators
    gpu-solo-mining.bat
    6ef70042f0d7504ad4f998c1f1435710
    ASCII text, with CRLF line terminators
    md5.txt
    d202871ef77599ee3b21cc226a17c61c
    ASCII text, with CRLF line terminators
    reboot.bat
    bdf96f0cb7ca95109e84ddb9a41150d1
    ASCII text, with no line terminators
    rhminer.exe
    5e6c4656d6e4f83cb0aa5cf93cd4df02
    PE32+ executable (console) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/polyminer1/rhminer/releases/download/2.2b/rhminer.2.2b.Windows.CPU.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/145695153/31875600-4d8a-11ea-81ae-08923bc76bca?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100606Z&X-Amz-Expires=300&X-Amz-Signature=dde90a25da53e7cce3c8b8d6f530d2c65d49c37b0c37c7fc734be03f80bf53c3&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=145695153&response-content-disposition=attachment%3B%20filename%3Drhminer.2.2b.Windows.CPU.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK690 kB