Report Overview

  1. Submitted URL

    github.com/JayDDee/cpuminer-opt/releases/download/v23.9/cpuminer-opt-23.9-windows.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 10:06:40

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    31

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/51284118/bc08223b-84bd-4f6b-b189-852e6220a36f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100606Z&X-Amz-Expires=300&X-Amz-Signature=e82de9d10c9b6c8231a8bcd82e487b121b22f201533840a7f7b088284903fb93&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=51284118&response-content-disposition=attachment%3B%20filename%3Dcpuminer-opt-23.9-windows.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    18 MB (18068171 bytes)

  2. Hash

    fa8c1fb1e48fb890575ed02d011b2216

    2a4d64418606204ba2f79d65ad3fa3af64b3227e

  1. Archive (17)

  2. FilenameMd5File type
    cpuminer-avx512.exe
    cfe727b8317565e4f2f4ca1d4881a4a6
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    verthash-help.txt
    dca6d0cb12b28dd8b38542bdc21392f5
    ASCII text
    libstdc++-6.dll
    19fcc327c7f9eaf6a1fae47c9864fda7
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    README.md
    852042c56ad22e9461debc9607cc99d8
    JavaScript source, ASCII text
    libgcc_s_seh-1.dll
    7cf672bee2afba2dcd0c031ff985958e
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    cpuminer-sse2.exe
    554bc3d238b112efbe3946abd86b02d4
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    RELEASE_NOTES
    fd5a0d1819f371248f0b8e7135032e6f
    ASCII text
    cpuminer-avx2-sha-vaes.exe
    50355fe4360db56aa835ffead0fdb8b0
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx512-sha-vaes.exe
    2f9ab367bb1f2c9432d927d73fc94849
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    libwinpthread-1.dll
    585efec1bc1d4d916a4402c9875dff75
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 20 sections
    README.txt
    32b3ee1f93609e569127b89c4e3a170f
    ASCII text
    libcurl-4.dll
    aeab40ed9a8e627ea7cefc1f5cf9bf7a
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    cpuminer-avx2.exe
    6ce7f88d0b235aa43f54b9fbec7fb124
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-aes-sse42.exe
    d31a013e0202da1ab70ed0d98b4bd18a
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    zlib1.dll
    c275a3b20a471cc858436e1c295314b1
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    cpuminer-avx2-sha.exe
    b54443176e17741bb202905c90e97f29
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections
    cpuminer-avx.exe
    e2aaaf7ef45a66ddef5998619cc45352
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 9 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/JayDDee/cpuminer-opt/releases/download/v23.9/cpuminer-opt-23.9-windows.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/51284118/bc08223b-84bd-4f6b-b189-852e6220a36f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100606Z&X-Amz-Expires=300&X-Amz-Signature=e82de9d10c9b6c8231a8bcd82e487b121b22f201533840a7f7b088284903fb93&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=51284118&response-content-disposition=attachment%3B%20filename%3Dcpuminer-opt-23.9-windows.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK18 MB