Report Overview

  1. Submitted URL

    github.com/rigelminer/rigel/releases/download/1.3.12/rigel-1.3.12-win.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 17:54:48

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    15

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/572443732/e93d1cea-d517-47aa-8353-a6f6af6bf832?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T175421Z&X-Amz-Expires=300&X-Amz-Signature=62342d4e4b1d2a3259fe4c26c39b985b868e1593947850a519a13d7cf06e8580&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=572443732&response-content-disposition=attachment%3B%20filename%3Drigel-1.3.12-win.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    6.4 MB (6431056 bytes)

  2. Hash

    1c664d2fbf334435107ed8f500ba8551

    154f779e03123e1125511ff98d190dd0f34baa66

  1. Archive (11)

  2. FilenameMd5File type
    dual-etc-kas.bat
    d6ac06eb129152451f1608231563a0e5
    DOS batch file, ASCII text, with CRLF line terminators
    dual-ethw-kas.bat
    5db2d1b4a5d83309b42e5c6fc47a27af
    DOS batch file, ASCII text, with CRLF line terminators
    etc.bat
    dd1479864b1592f33419d9c0272ae94e
    DOS batch file, ASCII text, with CRLF line terminators
    ethw.bat
    6c95e832e5697c734f678f41b4c1a6b9
    DOS batch file, ASCII text, with CRLF line terminators
    kas.bat
    74c39e42b28ff0e2381b95b54dab0739
    DOS batch file, ASCII text, with CRLF line terminators
    nexa.bat
    faca875901ae45abc4b06a33d5b8e26c
    DOS batch file, ASCII text, with CRLF line terminators
    README.md
    258ade7d0084bd6a1659aee3bda11f39
    ASCII text, with CRLF line terminators
    rigel.exe
    194c57e7240df47255a3cb24ac27f96f
    PE32+ executable (console) x86-64, for MS Windows, 7 sections
    zil-dual.bat
    7df547d656fd94e4dc68b9664ddd2fe8
    DOS batch file, ASCII text, with CRLF line terminators
    zil-single.bat
    62efe45705ce263c01b678be0df05f38
    DOS batch file, ASCII text, with CRLF line terminators
    zil-triple.bat
    9b5467daaf88bff2846d95be9391cc84
    DOS batch file, ASCII text, with CRLF line terminators

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    VirusTotalsuspicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/rigelminer/rigel/releases/download/1.3.12/rigel-1.3.12-win.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/572443732/e93d1cea-d517-47aa-8353-a6f6af6bf832?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T175421Z&X-Amz-Expires=300&X-Amz-Signature=62342d4e4b1d2a3259fe4c26c39b985b868e1593947850a519a13d7cf06e8580&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=572443732&response-content-disposition=attachment%3B%20filename%3Drigel-1.3.12-win.zip&response-content-type=application%2Foctet-stream
185.199.111.133200 OK6.4 MB