Report Overview

  1. Submitted URL

    github.com/UselessGuru/UG-Miner-Binaries/releases/download/CcminerAlexis/ccmineralexis78.7z

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 15:27:20

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/736663486/2c5cba33-b03d-444f-b7f1-5062c0c72dbe?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T152650Z&X-Amz-Expires=300&X-Amz-Signature=2c03b124f37e94ea559d35ea258b2e91b9981a0c27b3e4b7d5ce7fe875d7a138&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=736663486&response-content-disposition=attachment%3B%20filename%3Dccmineralexis78.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.4

    Size

    4.2 MB (4230865 bytes)

  2. Hash

    e5b669aa79f11bcd3d82212bea2b8987

    b515710c3494456aefb8be76803ee3076f76b855

  1. Archive (1)

  2. FilenameMd5File type
    ccminer.exe
    fa5b400fde7c57230c8ff62da7f5c0f6
    PE32+ executable (console) x86-64, for MS Windows, 10 sections

    Detections

    AnalyzerVerdictAlert
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/UselessGuru/UG-Miner-Binaries/releases/download/CcminerAlexis/ccmineralexis78.7z
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/736663486/2c5cba33-b03d-444f-b7f1-5062c0c72dbe?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T152650Z&X-Amz-Expires=300&X-Amz-Signature=2c03b124f37e94ea559d35ea258b2e91b9981a0c27b3e4b7d5ce7fe875d7a138&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=736663486&response-content-disposition=attachment%3B%20filename%3Dccmineralexis78.7z&response-content-type=application%2Foctet-stream
185.199.109.133200 OK4.2 MB