Report Overview

  1. Submitted URL

    github.com/apool-io/apoolminer/releases/download/v1.2.5/apoolminer_win_v1.2.5.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-17 06:48:33

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    2

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-04-16
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/753018370/41330fce-3fb8-4d8b-bd16-c27cba21d97f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T064750Z&X-Amz-Expires=300&X-Amz-Signature=c6a410fc57421a65a264dd4086c5d31866197b4e8102986dad39d7bfa4a4ed95&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=753018370&response-content-disposition=attachment%3B%20filename%3Dapoolminer_win_v1.2.5.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    18 MB (18445817 bytes)

  2. Hash

    dcae793d5bd0bd252e126940539ada31

    a86f026e7f282e0faeab227848d1dfcafaf92d38

  1. Archive (6)

  2. FilenameMd5File type
    apoolminer.exe
    0498b9195f42bc8cc98b45ae4e279d5c
    PE32+ executable (console) x86-64, for MS Windows, 9 sections
    md5res
    1f5796e59f670b6635e158353a274397
    ASCII text
    start_all.bat
    18d481a1b8129acd8d07a070380a111a
    ASCII text
    start_cpu.bat
    3536cb8588e8392c9de3bc64901aadf3
    ASCII text
    start_gpu.bat
    ace26682edb12a2a8a2a0b53395da49c
    ASCII text
    vcruntime140.dll
    1453290db80241683288f33e6dd5e80e
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/apool-io/apoolminer/releases/download/v1.2.5/apoolminer_win_v1.2.5.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/753018370/41330fce-3fb8-4d8b-bd16-c27cba21d97f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T064750Z&X-Amz-Expires=300&X-Amz-Signature=c6a410fc57421a65a264dd4086c5d31866197b4e8102986dad39d7bfa4a4ed95&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=753018370&response-content-disposition=attachment%3B%20filename%3Dapoolminer_win_v1.2.5.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK18 MB