Report Overview

  1. Visited public
    2025-01-26 21:29:51
    Tags
  2. URL

    github.com/RainbowMiner/miner-binaries/releases/download/v0.1.4-sgminertcr/sgminertcr-v0.1.4-linux.7z

  3. Finishing URL

    about:privatebrowsing

  4. IP / ASN
    140.82.121.4

    #36459 GITHUB

    Title
    about:privatebrowsing
Detections
urlquery
0
Network Intrusion Detection
0
Threat Detection Systems
6

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132025-01-22
objects.githubusercontent.com1340602014-02-062021-11-012025-01-22

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/134072551/ebf10580-f4da-11e9-8714-5cfbd7cf3f08?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250126%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250126T212925Z&X-Amz-Expires=300&X-Amz-Signature=4d3e276ab6931f52d5f1afeac4cb7e8d4ade2164c946dc527ceeae1e2fe4d489&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsgminertcr-v0.1.4-linux.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.4

    Size

    996 kB (995664 bytes)

  2. Hash

    2fb8759791982df74b24ba7f1b1eaaa2

    2e07a1f13d79d9d4f9b07aedc5a6207dd4463b7b

  1. Archive (88)

  2. FilenameMd5File type
    aes_helper.cl
    7d677cedad9db43b9f72ebc20cc0721a
    C source, ASCII text
    alexkarnew.cl
    7fb4e52870aa213d9bac36c58e0df582
    C source, ASCII text
    alexkarold.cl
    83eab51a83b338628db8362766750b86
    C source, ASCII text
    animecoin.cl
    5fdaeb0b4955d7a243810b3ba38e2082
    C source, ASCII text
    arebyp.cl
    3509aa04938891344bdc5b5b97dbdb4e
    C source, ASCII text
    bitblock.cl
    2caf4f73447a9ebdc57977f9e6fcd354
    C source, ASCII text
    bitblockold.cl
    519340ab7e08d2594d3da32526b9869f
    C source, ASCII text
    blake.cl
    92b3782d8851968998a3d6a8d56d8602
    ASCII text
    blake256.cl
    f4fd756acd5c1a7be683c80d2f9a3cce
    ASCII text
    blake256r14.cl
    fba58cd47b3ab0fdf8dbd72f4f9522b5
    ASCII text, with very long lines (1815)
    blake256r8.cl
    da8c01d806af9083ecd16a406cec7a51
    ASCII text, with very long lines (1815)
    bmw.cl
    6ce86ae6c03082229a283e7fe88ba4f7
    ASCII text
    bmw256.cl
    46866ed2b3917d96a287d8550747e844
    C source, ASCII text
    bufius.cl
    79738081528da3f9dc508b975fd8c239
    C source, ASCII text
    ckolivas.cl
    53c661e8135b9ea2d65e46b4975773f5
    C source, ASCII text
    credits.cl
    edbb7adccc62002dd50e7f169f9e3d49
    ASCII text
    cryptonight.cl
    674eff64be11e5a6c7040a49d93b6835
    C source, ASCII text
    cubehash.cl
    9cba51fefce557bc7f1d6fe9f4201a3f
    ASCII text
    cubehash256.cl
    1ee06bacff1591790505b7c68346688e
    ASCII text
    darkcoin-mod.cl
    69e00bba82c9d65462b2a851e87f0048
    C source, ASCII text
    darkcoin.cl
    e6f6a608fbec852378ffcab881624484
    C source, ASCII text
    diamond.cl
    4f4451aff3c5c0082757777039d653f5
    C source, ASCII text
    echo.cl
    3e83c449402863660caba165b9b519e2
    C source, ASCII text
    equihash-param.h
    26e0b94d18bf76fe132cae230dee8f59
    C source, ASCII text
    equihash.cl
    ec51f6080658483e2d60293349c7eb47
    C source, ASCII text
    ethash-genoil.cl
    d05511b9512827e7f79c2737ed93eafb
    C source, ASCII text
    ethash-new.cl
    055cd324657ed19728b905e82bb5289d
    C source, ASCII text
    ethash.cl
    505df11c2920ffd2bf79b8ef13c51db9
    C source, ASCII text
    fresh.cl
    c2c545ce106a130cb550e2717d44d9d7
    C source, ASCII text
    fugue.cl
    333ed14f0c25e6749745d35427bc40a8
    ASCII text
    fuguecoin.cl
    32d120a6894edc883843810d05a83be0
    C source, ASCII text
    groestl.cl
    1e636520e0fca76f9fcd5180ed1275b1
    ASCII text
    groestl256.cl
    843891bd117147741806cbcf58326cc9
    ASCII text
    groestlcoin-v1.cl
    4caa9638350768fa509843123d679c25
    C source, ASCII text
    groestlcoin.cl
    4f4451aff3c5c0082757777039d653f5
    C source, ASCII text
    hamsi.cl
    ce93a79f22526de3cb472101261ed1d0
    C source, ASCII text
    hamsi_helper.cl
    1d5500e7f601bd39ac0b966e736cd523
    ASCII text
    hamsi_helper_big.cl
    2cec43789ff5627584b98db0c264eed5
    ASCII text
    inkcoin.cl
    8dc05cee30010e4fd94f894699c9a87b
    C source, ASCII text
    jh.cl
    e92e27bd8c30e63d131f5a88d4e1aae0
    ASCII text
    keccak.cl
    6da449e3945d94ebe1eecee7fcbd45da
    C source, ASCII text
    keccak1600.cl
    b5e2648f25eee5d9d7b304fc895a3427
    ASCII text
    luffa.cl
    2530f893d406c39a03a4032e7be38777
    C source, ASCII text
    lyra2.cl
    7b31d6e07a0d4efc49e7a5275a0bd60e
    ASCII text
    lyra2h.cl
    42c1647a2bc44fb39dd5445b0791f036
    C source, ASCII text
    lyra2re.cl
    b2872ecf66a11cfbb68fb64b750a54bc
    C source, ASCII text
    lyra2rev2.cl
    d66ceff55482973bdb20c1a3105a76de
    C source, ASCII text
    lyra2v16.cl
    d30b787a70e5db91ab091871f7a36654
    ASCII text
    lyra2v16h.cl
    96bf8ada5c6aa12eb6ecb85d9cb61fb0
    ASCII text
    lyra2v2.cl
    06af836015700bcfad3245bdd86c5679
    ASCII text
    lyra2Z.cl
    743f41115265cba99c9c6abab82190a5
    C source, ASCII text
    marucoin-mod.cl
    d03d6a64265a2ebc18ceb0c102713639
    C source, ASCII text
    marucoin-modold.cl
    02ba7ff401b01eef80967d47a92e78fa
    C source, ASCII text
    marucoin.cl
    cd4afa03ccd6d1234ec208c7f2c1f28e
    C source, ASCII text
    maxcoin.cl
    700deb9c2f49dd74d25d81a36a340782
    ASCII text
    mtp-tcr.cl
    2e9b965080f7ef6fa8298818be6542ee
    C source, ASCII text
    mtp.cl
    d59d91e5deedfc0b6937bdf19135a583
    C source, ASCII text
    mtp_nvidia.cl
    bbd846603053bead03b9acc39c080425
    C source, ASCII text
    mtp_vega.cl
    e6cd99366144d4985d4c8cd179fd70ab
    C source, ASCII text
    myriadcoin-groestl.cl
    54d854ef8f31f196b3e974540f9eae83
    C source, ASCII text
    neoscrypt.cl
    76952a599c5f41189e7c6a8930859aa6
    C source, ASCII text
    panama.cl
    275642e91c06bba8ca980c9102d7c28b
    ASCII text
    pluck.cl
    da7685f61576a2c6f7cab25897c65370
    ASCII text
    psw.cl
    0de6ab75f7a45de9df6a46d403c961d1
    C source, ASCII text
    quarkcoin.cl
    18c59fca160216c749f0a58c5c84aa5c
    C source, ASCII text
    qubitcoin.cl
    953fde8619fcfb69263e21fceeea1191
    C source, ASCII text
    shabal.cl
    cda95319a3862b6c33c2d1e13204ca74
    ASCII text
    shavite.cl
    4cf845e20ae6a3afc448d16ab9d230b0
    C source, ASCII text
    sifcoin.cl
    9e8d9ff772bcad883aa25279a67697aa
    C source, ASCII text
    simd.cl
    637a50e73d88268d1d4155dc56c57f9e
    ASCII text, with very long lines (1208)
    skein.cl
    341e04eed385828398c8f0376cdab314
    ASCII text
    skein256.cl
    518f3bc0da90a7aa00352f9e2d9b395b
    ASCII text
    talkcoin-mod.cl
    96767aab833c8f683786185f7aaf9646
    C source, ASCII text
    twecoin.cl
    8f0b0715ec495e76ac33c44328b1d178
    C source, ASCII text
    vanilla.cl
    da8c01d806af9083ecd16a406cec7a51
    ASCII text, with very long lines (1815)
    whirlcoin.cl
    e8d070fd6cdd5432374c081e4d235e09
    C source, ASCII text
    whirlpool.cl
    c196e0ee9da358225a577f3d37262a15
    ASCII text
    whirlpoolx.cl
    c31e3e4fb688acd5491ea0ca43bdd992
    C source, Non-ISO extended-ASCII text
    wolf-aes.cl
    a9d5702bee67aaa97bb483a324b7b4eb
    C source, ASCII text
    wolf-skein.cl
    9d8c5d2a9d0ac3f9b2617ed286a6ec98
    C source, ASCII text
    x14.cl
    7f8cd8a28cef9ed2b55acf1be501bd79
    C source, ASCII text
    x14old.cl
    c66dd0493339d93ae47c23ecfc13d178
    C source, ASCII text
    yescrypt-multi.cl
    d4cbdaf9886e818d0545d17be0b6d041
    C source, ASCII text
    yescrypt.cl
    f7128b0892bccaace99fd2835f8d5206
    C source, ASCII text
    yescrypt_essential.cl
    11c62c50956c863d96872f3459aed853
    ASCII text
    zuikkis.cl
    6af6fafe9d506e065be3f68418169552
    C source, ASCII text
    sgminer
    9a3ead0032b5e81e7be799f45cd187b9
    ELF 64-bit LSB executable, x86-64, version 1 (SYSV)
    sgminer.conf
    41045ee651a0e828bf06ede58f8a1895
    JSON text data

    Detections

    AnalyzerVerdictAlert
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Ursu
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/RainbowMiner/miner-binaries/releases/download/v0.1.4-sgminertcr/sgminertcr-v0.1.4-linux.7z
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/134072551/ebf10580-f4da-11e9-8714-5cfbd7cf3f08?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250126%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250126T212925Z&X-Amz-Expires=300&X-Amz-Signature=4d3e276ab6931f52d5f1afeac4cb7e8d4ade2164c946dc527ceeae1e2fe4d489&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dsgminertcr-v0.1.4-linux.7z&response-content-type=application%2Foctet-stream
185.199.110.133200 OK996 kB