Report Overview

  1. Submitted URL

    github.com/RavenCommunity/kawpowminer/releases/download/1.2.3/kawpowminer-ubuntu18-1.2.3.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 10:05:57

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    1

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/248552208/f1964480-9446-11ea-9946-8cb7b9b9f9d0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100526Z&X-Amz-Expires=300&X-Amz-Signature=b58781e596079e29ff800f405efca38074ffb2a2665e3f0c3e49b4e81ed07c2f&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=248552208&response-content-disposition=attachment%3B%20filename%3Dkawpowminer-ubuntu18-1.2.3.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    7.2 MB (7160768 bytes)

  2. Hash

    be83b3ba7aad4d5574f2a7234691bc98

    6103166d87f341f8dfb57ec465f4d5fc1d1c76b4

  1. Archive (1)

  2. FilenameMd5File type
    kawpowminer
    267fef8cb771241ce89d264c4cc1d620
    ELF 64-bit LSB shared object, x86-64, version 1 (GNU/Linux)

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/RavenCommunity/kawpowminer/releases/download/1.2.3/kawpowminer-ubuntu18-1.2.3.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/248552208/f1964480-9446-11ea-9946-8cb7b9b9f9d0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100526Z&X-Amz-Expires=300&X-Amz-Signature=b58781e596079e29ff800f405efca38074ffb2a2665e3f0c3e49b4e81ed07c2f&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=248552208&response-content-disposition=attachment%3B%20filename%3Dkawpowminer-ubuntu18-1.2.3.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK7.2 MB