Report Overview

  1. Submitted URL

    github.com/z-enemy/z-enemy/releases/download/ver-2.3/z-enemy-2.3-win-cuda10.1.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 10:02:29

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    28

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/213351697/e0abb080-e904-11e9-98b0-9d63af3f87fe?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100157Z&X-Amz-Expires=300&X-Amz-Signature=52ec7b865419ebf9baeda3053cf861006da471df0818a313a2e954667600b5bf&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=213351697&response-content-disposition=attachment%3B%20filename%3Dz-enemy-2.3-win-cuda10.1.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    15 MB (15098771 bytes)

  2. Hash

    4e5c301c6d2e93e1bcff25a0af9c4a2c

    668f3c9254fa280a8e8f2d7c56ccca6740ac5372

  1. Archive (19)

  2. FilenameMd5File type
    x17-[XVG]-zpool.ca.cmd
    f369dd25fe3d2b8ecb525c4ef627c58d
    DOS batch file, ASCII text, with CRLF line terminators
    z-enemy.exe
    2deb076d55700d5a0d5d04ecef5914d5
    PE32+ executable (console) x86-64, for MS Windows, 14 sections
    [BCD]-Bitcoin_Diamond.cmd
    ecb32edf74cb580c2762d67a05db9b13
    DOS batch file, ASCII text, with CRLF line terminators
    bitcore-[BTX]-zergpool.com.cmd
    bed89e6cf00732dcf4985614906bbd66
    DOS batch file, ASCII text, with CRLF line terminators
    config.json
    d181d0dbb4854275b3960cbe68c801af
    JSON text data
    help.txt
    2171df1f62774f1daf3798fb303d176c
    ASCII text, with CRLF line terminators
    hex-[HEX]-zergpool.com.cmd
    e632452b33832b0d5965ba7b48563ec9
    DOS batch file, ASCII text, with CRLF line terminators
    json_api_help.txt
    d9af4444e413fceeba85738a5f2b8412
    ASCII text, with CRLF line terminators
    phi2-[LuX]-Bsod.cmd
    7355d3ef9cf1167180b0979ea1e54a47
    DOS batch file, ASCII text, with CRLF line terminators
    README.txt
    be1483afc66c9ca292352dd0408a9c61
    Non-ISO extended-ASCII text, with very long lines (343), with CRLF line terminators
    restart-fix.reg
    467021c84869bb9db9e6ebcac7e76caf
    Windows Registry little-endian text (Win2K or above)
    RVN(x16rv2)-minermore.com(EU).cmd
    682c901595543bb78e68b080e81474bf
    DOS batch file, ASCII text, with CRLF line terminators
    RVN(x16rv2)-minermore.com(HK).cmd
    955adc289629b1686611422dac940bea
    DOS batch file, ASCII text, with CRLF line terminators
    RVN(x16rv2)-minermore.com(USA) - �����.cmd
    77eed8402bb6f7761f285eaeda070c86
    DOS batch file, ASCII text, with CRLF line terminators
    RVN(x16rv2)-minermore.com(USA).cmd
    77eed8402bb6f7761f285eaeda070c86
    DOS batch file, ASCII text, with CRLF line terminators
    RVN(x16rv2)-ravenminer.cmd
    e52488f5d3518fe8e1647f267a1f43c0
    DOS batch file, ASCII text, with CRLF line terminators
    RVN-FAILOVER-POOL-SAMPLES.cmd
    c96a2b4a6cdcdcc8cf44aaf427e4dea9
    DOS batch file, ASCII text, with CRLF line terminators
    skunk-temp-limit-sample.cmd
    0cf692d9ad97aa7e5ae83911e2ae6020
    DOS batch file, ASCII text, with CRLF line terminators
    vcruntime140.dll
    edf9d5c18111d82cf10ec99f6afa6b47
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 7 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/z-enemy/z-enemy/releases/download/ver-2.3/z-enemy-2.3-win-cuda10.1.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/213351697/e0abb080-e904-11e9-98b0-9d63af3f87fe?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100157Z&X-Amz-Expires=300&X-Amz-Signature=52ec7b865419ebf9baeda3053cf861006da471df0818a313a2e954667600b5bf&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=213351697&response-content-disposition=attachment%3B%20filename%3Dz-enemy-2.3-win-cuda10.1.zip&response-content-type=application%2Foctet-stream
185.199.108.133200 OK15 MB