Report Overview

  1. Submitted URL

    github.com/JayDDee/cpuminer-opt/releases/download/v23.13/cpuminer-opt-23.13-windows.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 10:04:50

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    38

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/51284118/817edc8c-65cd-42a5-b29c-1385ebc7c5f0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100416Z&X-Amz-Expires=300&X-Amz-Signature=db16a86bd2e18c4c3d80129cc61018694665351cff67e8c97a45d5efbb53c80a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=51284118&response-content-disposition=attachment%3B%20filename%3Dcpuminer-opt-23.13-windows.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    18 MB (18338006 bytes)

  2. Hash

    af47fabc3a07b0b8412ae5a363f03be7

    a62b88e61e3c429139ec2dc8338d2037b9fc4255

  1. Archive (17)

  2. FilenameMd5File type
    cpuminer-avx512.exe
    4b55618605b39710defd1cdeaa92937b
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    verthash-help.txt
    dca6d0cb12b28dd8b38542bdc21392f5
    ASCII text
    libstdc++-6.dll
    19fcc327c7f9eaf6a1fae47c9864fda7
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    README.md
    852042c56ad22e9461debc9607cc99d8
    JavaScript source, ASCII text
    libgcc_s_seh-1.dll
    7cf672bee2afba2dcd0c031ff985958e
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    cpuminer-sse2.exe
    8167d55a0d336f5d241f892021a06372
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    RELEASE_NOTES
    0bc7c2f781f6d4bcd428d1fd8c90bbf8
    ASCII text
    cpuminer-avx2-sha-vaes.exe
    57f070487c0884bee737e277bff0a251
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx512-sha-vaes.exe
    535e52077d565dff8bca65459d288476
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    libwinpthread-1.dll
    585efec1bc1d4d916a4402c9875dff75
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 20 sections
    README.txt
    32b3ee1f93609e569127b89c4e3a170f
    ASCII text
    libcurl-4.dll
    aeab40ed9a8e627ea7cefc1f5cf9bf7a
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    cpuminer-avx2.exe
    07a8570ad916c8557cdcb4d30ab4267d
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-aes-sse42.exe
    8f7c673a38764ba41e23180ff8eea96d
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    zlib1.dll
    c275a3b20a471cc858436e1c295314b1
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    cpuminer-avx2-sha.exe
    2d44b28942c6da606855c3112dbf3699
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx.exe
    ed11511051ea8f90c39cedfa5cb6e38c
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/JayDDee/cpuminer-opt/releases/download/v23.13/cpuminer-opt-23.13-windows.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/51284118/817edc8c-65cd-42a5-b29c-1385ebc7c5f0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100416Z&X-Amz-Expires=300&X-Amz-Signature=db16a86bd2e18c4c3d80129cc61018694665351cff67e8c97a45d5efbb53c80a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=51284118&response-content-disposition=attachment%3B%20filename%3Dcpuminer-opt-23.13-windows.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK18 MB