Report Overview

  1. Submitted URL

    github.com/OneZeroMiner/onezerominer/releases/download/v1.2.0/onezerominer-win64-1.2.0.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 10:05:15

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/621278318/e964ca51-c9f2-408a-b71a-838d64ff7ed1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100446Z&X-Amz-Expires=300&X-Amz-Signature=892672805c234051a7d417531328549de39a675b25b3faea8f12288755afc79b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=621278318&response-content-disposition=attachment%3B%20filename%3Donezerominer-win64-1.2.0.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    19 MB (18831483 bytes)

  2. Hash

    60a38acebdd6369c4d386365362d9bb5

    c9c8117bba77c606e97dc7a028ba173c1a7b2a1e

  1. Archive (2)

  2. FilenameMd5File type
    onezerominer.exe
    9e0277cad0a87dbe55f232785f114098
    PE32+ executable (console) x86-64, for MS Windows, 11 sections
    mine.bat
    9214c69ad28d328f1519dc681ddedaa9
    DOS batch file, ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/OneZeroMiner/onezerominer/releases/download/v1.2.0/onezerominer-win64-1.2.0.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/621278318/e964ca51-c9f2-408a-b71a-838d64ff7ed1?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100446Z&X-Amz-Expires=300&X-Amz-Signature=892672805c234051a7d417531328549de39a675b25b3faea8f12288755afc79b&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=621278318&response-content-disposition=attachment%3B%20filename%3Donezerominer-win64-1.2.0.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK19 MB