Report Overview

  1. Submitted URL

    github.com/JayDDee/cpuminer-opt/releases/download/v3.21.2/cpuminer-opt-3.21.2-windows.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 10:02:34

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    59

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/51284118/bebe8bc0-7e7b-4096-8549-30f42f212f3c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100157Z&X-Amz-Expires=300&X-Amz-Signature=7f768fda45b7d3becbcc1d1cb3a9b84f20f1cdb21a1599924cca71d108b22a7e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=51284118&response-content-disposition=attachment%3B%20filename%3Dcpuminer-opt-3.21.2-windows.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    19 MB (18769119 bytes)

  2. Hash

    42e02f3cefe861303d217c7a3d171c5c

    01ff9d8b17e98337894c579cbab5eae69193fbc4

  1. Archive (18)

  2. FilenameMd5File type
    cpuminer-aes-sse42.exe
    f484b50a82d0feb9227af42a11df041e
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx2.exe
    2ee5b2b0afb5740429eee221cd5663f1
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx2-sha.exe
    9678a0aacdbe40c88f194cc6fc4749fa
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx2-sha-vaes.exe
    03c3eb5c26cd2308db0d295e06043a5b
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx512.exe
    da8ba3fe60cfb5fdc83347c2258b1cc7
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx512-sha-vaes.exe
    6471a1712658644436ba926f4072a1c9
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx.exe
    49511d3e48de5bba0873b7a3a56bf354
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-sse2.exe
    ccbcd5513b713277d1791e17bbc33bc6
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    libcrypto-1_1-x64.dll
    8759f8c46a6e91bf54722a5739c41ebb
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 20 sections
    libcurl-4.dll
    aeab40ed9a8e627ea7cefc1f5cf9bf7a
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    libgcc_s_seh-1.dll
    7cf672bee2afba2dcd0c031ff985958e
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    libstdc++-6.dll
    19fcc327c7f9eaf6a1fae47c9864fda7
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    libwinpthread-1.dll
    585efec1bc1d4d916a4402c9875dff75
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 20 sections
    README.md
    852042c56ad22e9461debc9607cc99d8
    JavaScript source, ASCII text
    README.txt
    32b3ee1f93609e569127b89c4e3a170f
    ASCII text
    RELEASE_NOTES
    6348edada4f6166c9282ce7eb2e8ebb7
    ASCII text
    verthash-help.txt
    8c5e29531ae134a06d77821bd0ef5619
    ASCII text
    zlib1.dll
    c275a3b20a471cc858436e1c295314b1
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/JayDDee/cpuminer-opt/releases/download/v3.21.2/cpuminer-opt-3.21.2-windows.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/51284118/bebe8bc0-7e7b-4096-8549-30f42f212f3c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100157Z&X-Amz-Expires=300&X-Amz-Signature=7f768fda45b7d3becbcc1d1cb3a9b84f20f1cdb21a1599924cca71d108b22a7e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=51284118&response-content-disposition=attachment%3B%20filename%3Dcpuminer-opt-3.21.2-windows.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK19 MB