Report Overview

  1. Submitted URL

    github.com/nayxio/quoicouminermonero/raw/main/quoicouminer.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-16 22:03:14

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    8

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
raw.githubusercontent.com358022014-02-062014-03-012024-04-16

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/nayxio/quoicouminermonero/main/quoicouminer.zip

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    2.7 MB (2747135 bytes)

  2. Hash

    e9f70a1c6c525301be6f6d54c3619c77

    0c7b3be3114d76b430e3744d9110a4e46b42257d

  1. Archive (3)

  2. FilenameMd5File type
    config.json
    6aa56d5a147b7c7c203c60a1a57001e4
    JSON text data
    Not_A_Virus.exe
    4bd2631adfe4a256a72614c3f0d1aced
    PE32+ executable (console) x86-64, for MS Windows, 10 sections
    WinRing0x64.sys
    0c0195c48b6b8582fa6f6373032118da
    PE32+ executable (native) x86-64, for MS Windows, 6 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects Monero Crypto Coin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Xmrig
    Public Nextron YARA rulesmalware
    Detects vulnerable driver mentioned in LOLDrivers project using VersionInfo values from the PE header - WinRing0x64.sys
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/nayxio/quoicouminermonero/raw/main/quoicouminer.zip
140.82.121.3302 Found0 B
raw.githubusercontent.com/nayxio/quoicouminermonero/main/quoicouminer.zip
185.199.111.133200 OK2.7 MB