Report Overview

  1. Submitted URL

    github.com/fireworm71/veriumMiner/releases/download/v1.4/cpuminer_1.4_windows_x64_O2_GCC7.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 15:18:37

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    17

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/109188456/dc1694f4-f45a-11e7-8a66-ab4c3ef9743c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T151810Z&X-Amz-Expires=300&X-Amz-Signature=be7994afed5b2fd212f11136665896fb8c6222a8a74c18f6e231ddf24cb7ea1e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=109188456&response-content-disposition=attachment%3B%20filename%3Dcpuminer_1.4_windows_x64_O2_GCC7.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    3.3 MB (3343114 bytes)

  2. Hash

    10d8745503700fbb314af537af37e45a

    94dc286a4c3485f76f78ec73384d292494107c28

  1. Archive (14)

  2. FilenameMd5File type
    cpuminer.exe
    8b7fef64bb98661eec455756e30c1ddc
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 10 sections
    libcurl-4.dll
    eb84e60a289decf3f387871f3a96f276
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    libeay32.dll
    b038c1de2a99355426e34580159ad473
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    libiconv-2.dll
    e1172570a509153860516fc0e2794882
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    libidn2-0.dll
    a810b938013a3a52017d4afcde6c0553
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    libintl-8.dll
    b8b614a36168ba929993295465a9ffbf
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    libjansson-4.dll
    b1616c6a1acdd2a3de3b4296cbd1ed83
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    libnghttp2-14.dll
    2b370ba8dfe06948ac1de39ca0610152
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    libssh2-1.dll
    aca247c6a29aaf660347cd74997ea452
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    libunistring-2.dll
    4a43970789f6338c614feb1903966bd8
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    libwinpthread-1.dll
    5c4e50332215a04701c143fa74087a59
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    ssleay32.dll
    d2ca633a5d0b9b191d341e61e3c6b5ec
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    start.bat
    4a9464fa2c0bc986bf0bc43ba5fa6740
    ASCII text, with no line terminators
    zlib1.dll
    12a1924393844d1442e2bc45312cdce7
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Crypto Miner strings
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    YARAhub by abuse.chmalware
    meth_stackstrings
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/fireworm71/veriumMiner/releases/download/v1.4/cpuminer_1.4_windows_x64_O2_GCC7.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/109188456/dc1694f4-f45a-11e7-8a66-ab4c3ef9743c?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T151810Z&X-Amz-Expires=300&X-Amz-Signature=be7994afed5b2fd212f11136665896fb8c6222a8a74c18f6e231ddf24cb7ea1e&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=109188456&response-content-disposition=attachment%3B%20filename%3Dcpuminer_1.4_windows_x64_O2_GCC7.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK3.3 MB