Report Overview

  1. Submitted URL

    github.com/RickillerZ/cpuminer-RKZ/releases/download/V4.2b/cpuminer-RKZ.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 15:23:49

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    25

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/195489087/fd7b4e80-57e7-11ea-9b92-d38891bbe4dd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T152320Z&X-Amz-Expires=300&X-Amz-Signature=8ed7623aed46a0de1c6e6a72b9163d2dc3292628e36dbb784053bddf16b9b1ae&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=195489087&response-content-disposition=attachment%3B%20filename%3Dcpuminer-RKZ.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    6.2 MB (6155781 bytes)

  2. Hash

    981ea965b5a2a2ae83cadc52d06e86a5

    876197c8cdcada960b4626df4277a99063992663

  1. Archive (18)

  2. FilenameMd5File type
    0_UraniumX.cmd
    3849b3385f5394789b50574bf95f8b54
    ASCII text, with CRLF line terminators
    1_MicroBitcoin.cmd
    32248c05b55c4d9fe03ded4f31c20b4e
    ASCII text, with CRLF line terminators
    2_LightBit.cmd
    bc73ade30795e332e674b07f995fc9f1
    ASCII text, with CRLF line terminators
    3_SugarChain.cmd
    cb813c8c363a3e8b9e9a18e22c6cbccd
    ASCII text, with CRLF line terminators
    4_CPUchain.cmd
    c3dac3adeba4c87f17686fa5135aba14
    ASCII text, with CRLF line terminators
    5_ LightningCash Gold.cmd
    9e07e011746cba846a56dbcf51f42a4f
    ASCII text, with CRLF line terminators
    6_DiminutiveCoin.cmd
    45a860022483b85dabf8657f00dcb3a5
    ASCII text, with CRLF line terminators
    cpuminer.exe
    2d3ec7cc4adbe46f3a253ed0a6965dd1
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 10 sections
    Donation.txt
    d9654e3b6ad0c1f312eab8d3839b8681
    ASCII text, with CRLF line terminators
    libcrypto-1.0.0.dll
    358510c343b3fffcedb9c4b7988334ee
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    libcurl-4.dll
    9c3fc89ea09f9e70a0e7003c829f434e
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    libgcc_s_seh-1.dll
    13bb780ab8f3a5fc096ea0f429452ca2
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    libgmp-10.dll
    fbfc9ec247464994e12c29a6b8db8f88
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    libjansson-4.dll
    de12ee463c12b0af3f07eed326be51fa
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections
    libstdc++-6.dll
    974f6a89156b99f33a7103e5222137a5
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 19 sections
    libwinpthread-1.dll
    1aca06d325b44ca427ea37b28a0497b5
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 20 sections
    README.txt
    8523971156c4c8aae38558f3acafeb7a
    ASCII text
    zlib1.dll
    2e08aee6cfaa50e99651b7d2fa293131
    PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects a Bitcoin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Flystudio
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    Windows.Cryptominer.Generic
    YARAhub by abuse.chmalware
    meth_stackstrings
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/RickillerZ/cpuminer-RKZ/releases/download/V4.2b/cpuminer-RKZ.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/195489087/fd7b4e80-57e7-11ea-9b92-d38891bbe4dd?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T152320Z&X-Amz-Expires=300&X-Amz-Signature=8ed7623aed46a0de1c6e6a72b9163d2dc3292628e36dbb784053bddf16b9b1ae&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=195489087&response-content-disposition=attachment%3B%20filename%3Dcpuminer-RKZ.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK6.2 MB