Report Overview

  1. Submitted URL

    github.com/ethereum-mining/ethminer/releases/download/v0.18.0/ethminer-0.18.0-cuda10.0-windows-amd64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 10:00:10

    Access

    public

  4. Website Title

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/89067146/8cfae380-ad67-11e9-91c0-05eaf39fa731?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T095932Z&X-Amz-Expires=300&X-Amz-Signature=e0276b97a9099525b605307a1559b0d466938489a67b852f0312512646ddd0dd&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=89067146&response-content-disposition=attachment%3B%20filename%3Dethminer-0.18.0-cuda10.0-windows-amd64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.7 MB (1738511 bytes)

  2. Hash

    29aceb5e89406f4d77e7d447107b0830

    201e5dca0d8ab5aa0d19ad2bde8f65546f319e0a

  1. Archive (31)

  2. FilenameMd5File type
    ethminer.exe
    b4a2569d2a0a910b6a78cce8cb8e7ede
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    ethash_baffin_lws128.bin
    8385554f2eba61f5499a71b691e56086
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_baffin_lws128_exit.bin
    57c4d571dc4800ddfb0fc9c1c8e042ac
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_baffin_lws256.bin
    19b8bd74391e42b082751ef36a27d983
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_baffin_lws256_exit.bin
    2464199f6d853a5bf4b364a73feecdc3
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_baffin_lws64.bin
    9580657c7741845f59dd1cfe689104f8
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_baffin_lws64_exit.bin
    bf012c5518378f08f5332035b385f467
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_ellesmere_lws128.bin
    2e3db4d0694410b59333307e50bee3e7
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_ellesmere_lws128_exit.bin
    eefc08674d3da10b8c3eb76b9344d0f7
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_ellesmere_lws256.bin
    b8126d5cf65262e299c5ecd1383b2ea4
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_ellesmere_lws256_exit.bin
    3e94c999a296170c7fbb406ad1f29567
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_ellesmere_lws64.bin
    1053742f39dec1d2cc74e693d0f34887
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_ellesmere_lws64_exit.bin
    492cc2c9a49b90300f32c8857f16c767
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx900_lws128.bin
    2c62b7965741328aa896fde563a1b760
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx900_lws128_exit.bin
    9a03a9542abefd53f2a4683d3ae9668a
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx900_lws256.bin
    2420123e0225c2887530477b1b9757b1
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx900_lws256_exit.bin
    b5fb7cd0ced35d575e9365f6703f9cae
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx900_lws64.bin
    dd8e4328e44cd1f6b1a0e3eae6910340
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx900_lws64_exit.bin
    da1c6bd65a6876508725b9f99cc70e7b
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx901_lws128.bin
    f689fa1e39d7de86aaeb4658531c3d9e
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx901_lws128_exit.bin
    fc4fa212bed946f8bd14b2ed9a1ae3ae
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx901_lws256.bin
    84945e1076bb6990621dd75ae97621cd
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx901_lws256_exit.bin
    83a7c829ae02c9f081d357be3e053a1f
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx901_lws64.bin
    b708f02cefe6c26cdc8968440eaeda7f
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx901_lws64_exit.bin
    7f1240c9fc2b43598b907da3b2d3f04e
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_tonga_lws128.bin
    f7bdd44c9910663673b4e0d2dccbac46
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_tonga_lws128_exit.bin
    ceddcd85cf1c697eee3196293aeb6272
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_tonga_lws256.bin
    7b31398804dbd8eab87e61a8eefd7c18
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_tonga_lws256_exit.bin
    01d1f1d0d8ee1a3e09b0d845077a248f
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_tonga_lws64.bin
    93dbccfaead0447bd55789eeff768bda
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_tonga_lws64_exit.bin
    e36e658c5ca3d5500bcc9744fa262141
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)

    Detections

    AnalyzerVerdictAlert
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/ethereum-mining/ethminer/releases/download/v0.18.0/ethminer-0.18.0-cuda10.0-windows-amd64.zip
140.82.121.4 0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/89067146/8cfae380-ad67-11e9-91c0-05eaf39fa731?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T095932Z&X-Amz-Expires=300&X-Amz-Signature=e0276b97a9099525b605307a1559b0d466938489a67b852f0312512646ddd0dd&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=89067146&response-content-disposition=attachment%3B%20filename%3Dethminer-0.18.0-cuda10.0-windows-amd64.zip&response-content-type=application%2Foctet-stream
185.199.108.133 1.7 MB