Report Overview

  1. Submitted URL

    github.com/UselessGuru/UG-Miner-Binaries/releases/download/EthMiner/ethminer-0.19.0-18-cuda11.6-windows-vs2019-amd64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 15:20:28

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/736663486/67e9c042-05a6-4c96-a423-e65d0a092d2b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T152000Z&X-Amz-Expires=300&X-Amz-Signature=b7fe0c470a963486aaf0fad90582042c34618e76662fef9330f8adc6becb3758&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=736663486&response-content-disposition=attachment%3B%20filename%3Dethminer-0.19.0-18-cuda11.6-windows-vs2019-amd64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    1.8 MB (1782109 bytes)

  2. Hash

    eeec65ffd90daa1e651172fefbd94d07

    0cc1780317cae929b521dd8f1b88551eb64e79b9

  1. Archive (37)

  2. FilenameMd5File type
    ethminer.exe
    4664e69da0c76624a8eb816411f980e8
    PE32+ executable (console) x86-64, for MS Windows, 8 sections
    ethash_baffin_lws128.bin
    f8310f8398e757c5d3b2122a4cd4a0c6
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_baffin_lws128_exit.bin
    563db8ea3cc0a1552645660ca81aabc3
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_baffin_lws256.bin
    d09c2de5e74a90623f786f1e94e89eb6
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_baffin_lws256_exit.bin
    bf365207f77a2bb05dc9810d1fa18ca9
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_baffin_lws64.bin
    06006edb456b6a7ab0cb69bbc5032fdd
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_baffin_lws64_exit.bin
    34f6ecbf20a3d750fe0a0e912713ea3a
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_ellesmere_lws128.bin
    cdca75d8b473102c11c8f913a5a2fb7c
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_ellesmere_lws128_exit.bin
    e7b28686431113950bd3e38d0388f4f0
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_ellesmere_lws256.bin
    580bf15a837081cff3a0116fc9ca5a5c
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_ellesmere_lws256_exit.bin
    cdc374f79cfed145746b0b1063e8fb61
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_ellesmere_lws64.bin
    e6c43215bc5c4a154181e28e8f1a0587
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_ellesmere_lws64_exit.bin
    1e802a3057aa50bc7babf05fdc7d4f8d
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx900_lws128.bin
    d9ed6e3ffc7b4b8539d250f3e70e9bd6
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx900_lws128_exit.bin
    7f9678880c7bfcb0f09a808e482c608c
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx900_lws256.bin
    c667a4260eebd5da0a88798fe5f8e24d
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx900_lws256_exit.bin
    43ff455613cc6df9b8c8ffde421391a4
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx900_lws64.bin
    894099a6d2810e65f188ed2d4078d73f
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx900_lws64_exit.bin
    0ff93a9492fcad933894d99e1a6419ef
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx901_lws128.bin
    c7c48e45e1ca6ea2586833015554a626
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx901_lws128_exit.bin
    db48c9c373b5ff6388b9547fa5aa87c4
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx901_lws256.bin
    9ecc4e98e6e61fad145c2e72fcc09e32
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx901_lws256_exit.bin
    182f2e9e242ca5072119bedf01c7908e
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx901_lws64.bin
    9fce5ce76695b7ba7dc5e141ac8644fc
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx901_lws64_exit.bin
    6a96ac33de86a369df2fb6933a1e35f7
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx906_lws128.bin
    7546a14a2eb3630eb6c862649d7fb670
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx906_lws128_exit.bin
    348ef0d5fc16d8ae14a0b948c16cba27
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx906_lws256.bin
    af1bf5aba75ffebb0e4a00d2225749a2
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx906_lws256_exit.bin
    dc0671171cf8d883f85fbc9d1a310c73
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx906_lws64.bin
    a62a940dd8e299e4a27a77b735919c80
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_gfx906_lws64_exit.bin
    eb52cd59ca55d02b117c63de4f0d899d
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_tonga_lws128.bin
    2ec7b5160a0a6d78caced3b8e496afcc
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_tonga_lws128_exit.bin
    6a52fa5ba61fe743e18895805768ceba
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_tonga_lws256.bin
    b08dc9eb7364bb659e6c9f7f4cb37c88
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_tonga_lws256_exit.bin
    b1fa4e71a0d70c13010ebc7539635724
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_tonga_lws64.bin
    966f8b73fd73300d0be352f6550afd2f
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)
    ethash_tonga_lws64_exit.bin
    4132161adfb9f53333fcddc6671dd69b
    ELF 64-bit LSB executable, *unknown arch 0xffffaf5b* version 1 (SYSV)

    Detections

    AnalyzerVerdictAlert
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/UselessGuru/UG-Miner-Binaries/releases/download/EthMiner/ethminer-0.19.0-18-cuda11.6-windows-vs2019-amd64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/736663486/67e9c042-05a6-4c96-a423-e65d0a092d2b?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T152000Z&X-Amz-Expires=300&X-Amz-Signature=b7fe0c470a963486aaf0fad90582042c34618e76662fef9330f8adc6becb3758&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=736663486&response-content-disposition=attachment%3B%20filename%3Dethminer-0.19.0-18-cuda11.6-windows-vs2019-amd64.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK1.8 MB