Report Overview

  1. Submitted URL

    github.com/Lolliedieb/lolMiner-releases/releases/download/1.41/lolMiner_v1.41b_Win64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 20:09:55

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    3

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/155006859/f0bdd7bd-92a0-4043-9297-29132368902a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T200924Z&X-Amz-Expires=300&X-Amz-Signature=2b41a22fe53896b6f52b9815324de4251a62dd2a808ca78f3fb38887b1a133bd&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=155006859&response-content-disposition=attachment%3B%20filename%3DlolMiner_v1.41b_Win64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    5.3 MB (5277639 bytes)

  2. Hash

    ad99345a84288268575774c8e1343e1c

    b7d06ff94bf73593d9b6f2913fb090eca51b2f65

  1. Archive (21)

  2. FilenameMd5File type
    mine_zcl.bat
    f4c601c5ec7be3d43b1a959a2a09790a
    DOS batch file, ASCII text, with CRLF line terminators
    emergency.bat
    cd27c7594b633e6406ee05dea1a66f3d
    ASCII text, with CRLF line terminators
    lolMiner.cfg
    0384e431a88420956339084fa4e6211b
    ASCII text
    mine_beam.bat
    b52a5e34f47b8b58fccac0483f71250a
    DOS batch file, ASCII text, with CRLF line terminators
    mine_eth.bat
    af6d0db3589e54ae8898295a440ea007
    DOS batch file, ASCII text, with CRLF line terminators
    license.txt
    de38c0740e1802e937e8dbe923114b02
    ASCII text, with CRLF line terminators
    examples_windows_with_compute_mode.zip
    8420fb7fd818aacba189830a66e3aa61
    Zip archive data, at least v2.0 to extract, compression method=store
    mine_flux.bat
    fc50821dec78dbecb60187bce6abc8db
    DOS batch file, ASCII text, with CRLF line terminators
    mine_bittube.bat
    d06af61ce223f17635f6f653b0ba334e
    DOS batch file, ASCII text, with CRLF line terminators
    mine_ae.bat
    95e7e31de95f32936d574eb547125326
    DOS batch file, ASCII text, with CRLF line terminators
    mine_cortex.bat
    1b90cc72eb2b2bb5b8006325751b243a
    DOS batch file, ASCII text, with CRLF line terminators
    split_mine_eth_etc.bat
    1e55b432f9c08fb93a841ad52e795128
    DOS batch file, ASCII text, with CRLF line terminators
    readme.txt
    1d289c0bbc012f2a3e122ec25525f2fa
    ASCII text, with CRLF line terminators
    mine_btg.bat
    2cfe040a3d3eb61996c0bdefaf1d53e5
    DOS batch file, ASCII text, with CRLF line terminators
    mine_ergo.bat
    b2fd1b032f8b1294db21ba9a6d636886
    DOS batch file, ASCII text, with CRLF line terminators
    mine_ton.bat
    137586b251ad5964ff8cf1860d478da7
    DOS batch file, ASCII text, with CRLF line terminators
    mine_etc.bat
    95b7593c977917a279f97bf6251970e1
    DOS batch file, ASCII text, with CRLF line terminators
    lolMiner.exe
    440be6ea83c6be7ae9bf4fe78db3653b
    PE32+ executable (console) x86-64, for MS Windows, 3 sections
    mine_ubq.bat
    3e5b3912ddc1356f342afcef4f19517f
    DOS batch file, ASCII text, with CRLF line terminators
    2022-01-05_20-03-41.log
    1513f838b3cb127e37a198e06d80b9a1
    ASCII text
    mine_grin_32.bat
    6e7c9ccffb4092a7dd8dd04664ac4791
    DOS batch file, ASCII text, with CRLF, LF line terminators

    Detections

    AnalyzerVerdictAlert
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/Lolliedieb/lolMiner-releases/releases/download/1.41/lolMiner_v1.41b_Win64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/155006859/f0bdd7bd-92a0-4043-9297-29132368902a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T200924Z&X-Amz-Expires=300&X-Amz-Signature=2b41a22fe53896b6f52b9815324de4251a62dd2a808ca78f3fb38887b1a133bd&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=155006859&response-content-disposition=attachment%3B%20filename%3DlolMiner_v1.41b_Win64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK5.3 MB