Report Overview

  1. Submitted URL

    github.com/UselessGuru/UG-Miner-Binaries/releases/download/TT-Miner/ttminer503.7z

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 15:21:00

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    42

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/736663486/3ec76c29-efdd-4bf4-96db-d59c45ca276a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T152010Z&X-Amz-Expires=300&X-Amz-Signature=d3d02ebf5e21e93d0081adf95e5c65baedfa750a2a4bd6956f9122f0717e171a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=736663486&response-content-disposition=attachment%3B%20filename%3Dttminer503.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.4

    Size

    12 MB (12488954 bytes)

  2. Hash

    d246b2e6fb52b01b5e5d3e3c063fc586

    e3a5a323a40d6cd973973512d9afc4b337afa95c

  1. Archive (51)

  2. FilenameMd5File type
    ReadMe.txt
    904ca45329bfe027d31b4dff589b68e2
    Unicode text, UTF-8 text, with CRLF line terminators
    TT-Miner-CKB.bat
    ed71af4e64ad4df0094169faf5a576b4
    DOS batch file, ASCII text, with CRLF line terminators
    TT-Miner-Epic-Sero.bat
    72e58fafe92f4984e6610837a6077c5d
    DOS batch file, ASCII text, with CRLF line terminators
    TT-Miner-Ethash.bat
    5c204c88eed3a6486224c461ba9fe145
    DOS batch file, ASCII text, with CRLF line terminators
    TT-Miner-MTP.bat
    3997c8e8ba8f280c5dfe569e8cb751c1
    DOS batch file, ASCII text, with CRLF line terminators
    TT-Miner-ProgPoW.bat
    2fb92e16147aa8f64e4cecef32410e14
    DOS batch file, ASCII text, with CRLF line terminators
    TT-Miner-Raven.bat
    ca9df9e15bbc2fe846e2975bc54e32e8
    DOS batch file, ASCII text, with CRLF line terminators
    TT-Miner-Sero.bat
    9ac08d04fd079ffed2ea3c8394c73101
    DOS batch file, ASCII text, with CRLF line terminators
    TT-Miner-Ubqhash.bat
    d3ddf2261e9a9bf31f51d2505618db1e
    DOS batch file, ASCII text, with CRLF line terminators
    AlgoEagleSong-C100.dll
    e4acdfaa067da7077fb60bdfa1f60124
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoEagleSong-C101.dll
    cd0ea37f6d86d78376a9b7f89574434a
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoEagleSong-C102.dll
    aa52d6e389a599e2f7c41e0f07f9fe1f
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoEagleSong-C92.dll
    b312a05e505ba1c925dc797f12bfd02a
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoEagleSong.dll
    3f0ca48353319ceedd76a4ea20d2b8df
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoEthash-C100.dll
    d0ea169b62c2f396e4204c799d5b1157
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoEthash-C101.dll
    ca48f6a63ae65361d38244a9cd639a5e
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoEthash-C102.dll
    49058fb823a2089f139b737a9101af98
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoEthash-C92.dll
    b835de47d3bb13fb4340db2d067bfdac
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoEthash.dll
    948606245891d263f75d8f4a54127923
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoLyra2Rev3-C100.dll
    3cee293dcb9c2eeb8e876d78f7f82ad3
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoLyra2Rev3-C101.dll
    e654aba97b2d02fad69c9e86780434aa
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoLyra2Rev3-C102.dll
    e5dcff1fbaed0eb4ad939cf99c3bd50a
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoLyra2Rev3-C92.dll
    6905f02339eecc8a99b1d4a1d331fa93
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoLyra2Rev3.dll
    7f0a73735b2bb453cdc159b755735a5e
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoMTP-C100.dll
    5fb09745c504a5616f663920b3713348
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoMTP-C101.dll
    9eb3cee6afad7c94a7ca5607664ca867
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoMTP-C102.dll
    f9cdbf0d7c26f672e1e715d55335537e
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoMTP-C92.dll
    9c6f3222c6b6c1f84eb492b43ee6177d
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoMTP.dll
    3a766921c34301e04b7613595ef676ab
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoProgPoW-C100.dll
    2d932084f0890187c9445642d267840a
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoProgPoW-C101.dll
    e125cefd9d9b0155c24a7bc72cb0c361
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoProgPoW-C102.dll
    bacc5345c35d0756d9493ad7f47ab39b
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoProgPoW-C92.dll
    4138936816a8e9d25d21fd682fdd55e2
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    AlgoProgPoW.dll
    0305d0d03695741c95d4cdb2ea64ed42
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    nvml.dll
    ea8a423b80b089e36c770e4e494e9f33
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    nvrtc-builtins64_100.dll
    0a0a463e17af03587bc9d89f6aed9ed1
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections
    nvrtc-builtins64_101.dll
    0e63f214c532b5271eada73646d4949e
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections
    nvrtc-builtins64_102.dll
    d816d6c6a543ff4c19486e36546436d8
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections
    nvrtc-builtins64_110.dll
    82e07ce169b823971015af2037d831d9
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections
    nvrtc-builtins64_92.dll
    79ecdc6585ce79779e4500d4bbca4ac9
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections
    nvrtc64_100_0.dll
    553113e0299fba3b17c7e16c25fc593d
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    nvrtc64_101_0.dll
    28ac2dad24726f52978645483f14efd7
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    nvrtc64_102_0.dll
    ee49d4ee7259a23219a20e6498009897
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    nvrtc64_110_0.dll
    baaab003a09589e0e9f140758f210f0a
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    nvrtc64_92.dll
    75ce028ba3c02783c002d58941901a84
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    GetworkRvnVeil.dll
    e7c4f96164b8947f7edcf5f939a33713
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    SocketEPIC.dll
    1d8c2bffaca2452334796eb44d87fa78
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    SocketEthProxy.dll
    cf0057bebafd2c2f47c74209bf80a5ff
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    SocketStratum.dll
    9fa1b8ddf02475dc031b1e2286b7e4fb
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    TT-Miner.exe
    3768628a6e5ee3ccf226d2cd01e0d48f
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    TT-SubSystem.dll
    f451282feeb544dd4bb58f2ec03f30a8
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    YARAhub by abuse.chmalware
    files - file ~tmp01925d3f.exe
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/UselessGuru/UG-Miner-Binaries/releases/download/TT-Miner/ttminer503.7z
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/736663486/3ec76c29-efdd-4bf4-96db-d59c45ca276a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T152010Z&X-Amz-Expires=300&X-Amz-Signature=d3d02ebf5e21e93d0081adf95e5c65baedfa750a2a4bd6956f9122f0717e171a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=736663486&response-content-disposition=attachment%3B%20filename%3Dttminer503.7z&response-content-type=application%2Foctet-stream
185.199.110.133200 OK12 MB