Report Overview

  1. Submitted URL

    github.com/jceminer/cn_cpu_miner/raw/master/jce_cn_cpu_miner.linux.033p.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 10:08:14

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
raw.githubusercontent.com358022014-02-062014-03-012024-04-19

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/jceminer/cn_cpu_miner/master/jce_cn_cpu_miner.linux.033p.zip

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    9.3 MB (9345485 bytes)

  2. Hash

    19814db2f81976676b953e83824801e7

    3e7c34c4b19673211cd86494b37968536d2e295f

  1. Archive (10)

  2. FilenameMd5File type
    coins.sh
    6bebcbb9a697f48b41ec226a963bf294
    POSIX shell script, ASCII text executable
    help.sh
    d21058cf5ebc3f24b9cbec3ab9e9bab7
    POSIX shell script, ASCII text executable
    jce_cn_cpu_miner32
    02c55a89ef4ae95746dafe3129e2a540
    ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux)
    jce_cn_cpu_miner64
    8c276f68c15b309dcaf727ccbe7f3e6a
    ELF 64-bit LSB executable, x86-64, version 1 (GNU/Linux)
    start.sh
    0fa4f357eecf2ad5db7b22acf78e2e49
    POSIX shell script, ASCII text executable
    config.example.txt
    4cf40568274536e33de15dd4aa731ec0
    ASCII text
    fees.txt
    38d4ded3d391f2618b6602340fba6b0d
    ASCII text
    parameters.txt
    deffea7e080b38308042d547093713d3
    ASCII text
    remote.managment.txt
    57dc0c6ab403f38173187a235239a528
    ASCII text
    serviceconfig.txt
    d479fdf6214f001a9dfa655c70c2c401
    ASCII text

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/jceminer/cn_cpu_miner/raw/master/jce_cn_cpu_miner.linux.033p.zip
140.82.121.4302 Found0 B
raw.githubusercontent.com/jceminer/cn_cpu_miner/master/jce_cn_cpu_miner.linux.033p.zip
185.199.108.133200 OK9.3 MB