Report Overview

  1. Submitted URL

    github.com/xmrig/xmrig/releases/download/v6.21.0/xmrig-6.21.0-gcc-win64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-17 12:03:23

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    10

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/88327406/73696a88-ab95-4bee-8f68-b88d69b97716?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T120256Z&X-Amz-Expires=300&X-Amz-Signature=edf2d510e46e839c9787c1bf878300769c5ee0c0d7bc7f51c844158e374c4c7d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=88327406&response-content-disposition=attachment%3B%20filename%3Dxmrig-6.21.0-gcc-win64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    3.3 MB (3334626 bytes)

  2. Hash

    4b2275e8df65719009314a0a23a45558

    95fbef4629f6ace3dba90df63a9825e503e3c7eb

  1. Archive (10)

  2. FilenameMd5File type
    benchmark_10M.cmd
    5be1c4cacb5ae37c43527e99a097dc7a
    DOS batch file, ASCII text
    benchmark_1M.cmd
    cba1927cf6959dc99ecbd0c553e4db6f
    DOS batch file, ASCII text
    config.json
    66f38c96a4901e7b345787c447842b3e
    JSON text data
    pool_mine_example.cmd
    2e737f5c3af9c8aa5216dfdc5be02cc6
    ASCII text
    rtm_ghostrider_example.cmd
    3f0155abe745be1f6089eafc4f517ac8
    ASCII text
    SHA256SUMS
    617561cc39e6650b0965e41dc341998e
    ASCII text
    solo_mine_example.cmd
    090703e56f46330ed625ac4363c9d25c
    ASCII text
    start.cmd
    eaf3a00cc0465f8af471b849ada29843
    DOS batch file, ASCII text, with CRLF line terminators
    WinRing0x64.sys
    0c0195c48b6b8582fa6f6373032118da
    PE32+ executable (native) x86-64, for MS Windows, 6 sections
    xmrig.exe
    e2fe87cc2c7dab8ca6516620dccd1381
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects vulnerable driver mentioned in LOLDrivers project using VersionInfo values from the PE header - WinRing0x64.sys
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    Public Nextron YARA rulesmalware
    Detects Monero Crypto Coin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Pornoasset
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Xmrig
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/xmrig/xmrig/releases/download/v6.21.0/xmrig-6.21.0-gcc-win64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/88327406/73696a88-ab95-4bee-8f68-b88d69b97716?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240417%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240417T120256Z&X-Amz-Expires=300&X-Amz-Signature=edf2d510e46e839c9787c1bf878300769c5ee0c0d7bc7f51c844158e374c4c7d&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=88327406&response-content-disposition=attachment%3B%20filename%3Dxmrig-6.21.0-gcc-win64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK3.3 MB