Report Overview

  1. Submitted URL

    github.com/Ravencoin-Miner/Ravencoin/releases/download/v2.6/Ravencoin.Miner.v2.6.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 09:58:35

    Access

    public

  4. Website Title

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    8

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/127102691/a9fa771c-46dd-11e8-9c8e-0b2493ee3e86?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T095749Z&X-Amz-Expires=300&X-Amz-Signature=cac126747a69fd3c1e6c66a089615fcf1dd9e9ec253c2f8ad75e27e8d0bf6639&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=127102691&response-content-disposition=attachment%3B%20filename%3DRavencoin.Miner.v2.6.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    21 MB (20673104 bytes)

  2. Hash

    b7ea1f519a177090c3e2e3632580a90b

    382153fa9a851fa8cfe5bf5451b4cab0d006c318

  1. Archive (4)

  2. FilenameMd5File type
    ccminer.exe
    abc75a814d2e4a5b049b3837fe8d5f59
    PE32+ executable (console) x86-64, for MS Windows, 10 sections
    Changelog.txt
    2b5c00019f5982e47355574b4ba99bd1
    ASCII text, with CRLF line terminators
    color.txt
    fda02bdaf2d4404fcb1c708b31ddbe41
    ASCII text, with CRLF line terminators
    Ravencoin Miner.bat
    f6a5eeb479900e8f04ff2a82c72ce1f3
    ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Ccminer
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Ccminer
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Ravencoin-Miner/Ravencoin/releases/download/v2.6/Ravencoin.Miner.v2.6.zip
140.82.121.4 0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/127102691/a9fa771c-46dd-11e8-9c8e-0b2493ee3e86?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T095749Z&X-Amz-Expires=300&X-Amz-Signature=cac126747a69fd3c1e6c66a089615fcf1dd9e9ec253c2f8ad75e27e8d0bf6639&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=127102691&response-content-disposition=attachment%3B%20filename%3DRavencoin.Miner.v2.6.zip&response-content-type=application%2Foctet-stream
185.199.109.133 21 MB