Report Overview

  1. Submitted URL

    github.com/UselessGuru/UG-Miner-Binaries/releases/download/CcminerKlausT/ccminerklaust-826x2-cuda117-x64.7z

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 15:19:51

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    7

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/736663486/382a08be-ffa3-4a4c-ba4d-770e0f571182?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T151920Z&X-Amz-Expires=300&X-Amz-Signature=70aa59ebdaa8f27f3b54ee280b09567a1751ce0c6f12ce64e0df989ff72a1058&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=736663486&response-content-disposition=attachment%3B%20filename%3Dccminerklaust-826x2-cuda117-x64.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.4

    Size

    4.5 MB (4510943 bytes)

  2. Hash

    6b95d7ec9f675c65a6a874e175faf0e2

    3391a6f5f20279f41f6ba899e0252e2d907c47cb

  1. Archive (6)

  2. FilenameMd5File type
    example-cfg
    946f48a00bb2265dbfc959149f0b218a
    JSON text data
    LICENSE.txt
    ca5888852aae6d6702acafb1acb2b155
    ASCII text, with CRLF line terminators
    README.txt
    209d2f7c6be1151ca80b6d53a9480116
    ASCII text
    timeout.reg
    486e6e65a3f78184b84de080fb72871f
    Windows Registry little-endian text (Win2K or above)
    ccminer.exe
    14e368fb2655b179911c0d1677baa821
    PE32+ executable (console) x86-64, for MS Windows, 10 sections
    cudart64_110.dll
    d7cfc69c62e8eb977d827f46bab408da
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/UselessGuru/UG-Miner-Binaries/releases/download/CcminerKlausT/ccminerklaust-826x2-cuda117-x64.7z
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/736663486/382a08be-ffa3-4a4c-ba4d-770e0f571182?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T151920Z&X-Amz-Expires=300&X-Amz-Signature=70aa59ebdaa8f27f3b54ee280b09567a1751ce0c6f12ce64e0df989ff72a1058&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=736663486&response-content-disposition=attachment%3B%20filename%3Dccminerklaust-826x2-cuda117-x64.7z&response-content-type=application%2Foctet-stream
185.199.108.133200 OK4.5 MB