Report Overview

  1. Submitted URL

    github.com/UselessGuru/UG-Miner-Binaries/releases/download/CcminerVerusHash/ccminer_CPU_3.8.3.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 15:18:26

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    8

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/736663486/93554a23-fba0-4048-92c7-ce9fb26a4600?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T151800Z&X-Amz-Expires=300&X-Amz-Signature=fa79559f6729ca8f58b3f97636f9826c8ca8ac71333fe8336c4e60b1edcd60aa&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=736663486&response-content-disposition=attachment%3B%20filename%3Dccminer_CPU_3.8.3.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.4 MB (1394648 bytes)

  2. Hash

    a3ddd77a25c48649761d101ac2b9e122

    d99d110f70d9baf926887181e0d5f007c861de22

  1. Archive (3)

  2. FilenameMd5File type
    ccminer.exe
    153e4364a395b282b983dfc2c5884105
    PE32+ executable (console) x86-64, for MS Windows, 10 sections
    libcrypto-1_1-x64.dll
    23395359b1ccad6bc9b0729399e82f59
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    run verushhash - cpu.bat
    b201c7fcd8719663610f3b66746e839f
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Crypto Miner strings
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/UselessGuru/UG-Miner-Binaries/releases/download/CcminerVerusHash/ccminer_CPU_3.8.3.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/736663486/93554a23-fba0-4048-92c7-ce9fb26a4600?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T151800Z&X-Amz-Expires=300&X-Amz-Signature=fa79559f6729ca8f58b3f97636f9826c8ca8ac71333fe8336c4e60b1edcd60aa&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=736663486&response-content-disposition=attachment%3B%20filename%3Dccminer_CPU_3.8.3.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK1.4 MB