Report Overview

  1. Submitted URL

    github.com/ldcomcn/XDAGUI/releases/download/xdagui-up/XMRig.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-05-08 22:05:49

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    8

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
objects.githubusercontent.com1340602014-02-062021-11-012024-05-08
github.com14232007-10-092016-07-132024-03-24

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/431718923/8efff955-cd37-46cb-b408-4aaeb972d839?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T220523Z&X-Amz-Expires=300&X-Amz-Signature=f34c9da54e1a4a290a983cf78094e05f77b020f7522eba766080888f4d4cb4b7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=431718923&response-content-disposition=attachment%3B%20filename%3DXMRig.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    2.8 MB (2764815 bytes)

  2. Hash

    a28f88a05b1ae798a3390f2ffaed6b51

    109c40a074d6308b936fcc30572a0e249bd7e05a

  1. Archive (4)

  2. FilenameMd5File type
    config.json
    ab2491dfecd9105469f8863ddb8f83b3
    JSON text data
    version.json
    d7265352c1f393a86500c529ee3719e4
    JSON text data
    WinRing0x64.sys
    0c0195c48b6b8582fa6f6373032118da
    PE32+ executable (native) x86-64, for MS Windows, 6 sections
    xmrig.exe
    018194dc1a22aca676d28d6918cfd252
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 11 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects vulnerable driver mentioned in LOLDrivers project using VersionInfo values from the PE header - WinRing0x64.sys
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    Public Nextron YARA rulesmalware
    Detects Monero Crypto Coin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Pornoasset
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/ldcomcn/XDAGUI/releases/download/xdagui-up/XMRig.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/431718923/8efff955-cd37-46cb-b408-4aaeb972d839?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240508%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240508T220523Z&X-Amz-Expires=300&X-Amz-Signature=f34c9da54e1a4a290a983cf78094e05f77b020f7522eba766080888f4d4cb4b7&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=431718923&response-content-disposition=attachment%3B%20filename%3DXMRig.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK2.8 MB