Report Overview

  1. Submitted URL

    github.com/xmrig/xmrig/releases/download/v6.15.3/xmrig-6.15.3-msvc-win64.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-25 15:59:41

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    12

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-25

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/88327406/f5555070-ffd9-41e6-a020-fca8e8fc804a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T155915Z&X-Amz-Expires=300&X-Amz-Signature=32d1e48bb53445ecdb8863d18e626ca69f7e54323ef32929f184bd9c5b539343&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=88327406&response-content-disposition=attachment%3B%20filename%3Dxmrig-6.15.3-msvc-win64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.110.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    2.0 MB (2033918 bytes)

  2. Hash

    10d8de1178be3715e47902dd02afd613

    31cc1d1cff1b080db071407dc5e22536c985173c

  1. Archive (9)

  2. FilenameMd5File type
    benchmark_10M.cmd
    14b1ce42ded2df03638180864e4d056f
    DOS batch file, ASCII text
    benchmark_1M.cmd
    4cc3ab4b68dc35959e289f4c7562e909
    DOS batch file, ASCII text
    config.json
    61def7b3b98458a40fffa42a19ddf258
    JSON text data
    pool_mine_example.cmd
    e7e82ca383d5c8db7d12f5770d04e2a3
    ASCII text
    SHA256SUMS
    6f8d966e8eb5103c7d0d34240e2c2600
    ASCII text
    solo_mine_example.cmd
    9a6e73e55c32bb8db34e599a8ae176a3
    ASCII text
    start.cmd
    6eb783bc229f92d0f8285500928ac8a1
    DOS batch file, ASCII text, with CRLF line terminators
    WinRing0x64.sys
    0c0195c48b6b8582fa6f6373032118da
    PE32+ executable (native) x86-64, for MS Windows, 6 sections
    xmrig.exe
    35cc6645b6e2261a24aa0d55e14c7e58
    PE32+ executable (console) x86-64, for MS Windows, 11 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects vulnerable driver mentioned in LOLDrivers project using VersionInfo values from the PE header - WinRing0x64.sys
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    Public Nextron YARA rulesmalware
    Detects XMRIG crypto coin miners
    Public Nextron YARA rulesmalware
    Detects Monero Crypto Coin Miner
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Xmrig
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/xmrig/xmrig/releases/download/v6.15.3/xmrig-6.15.3-msvc-win64.zip
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/88327406/f5555070-ffd9-41e6-a020-fca8e8fc804a?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240425%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240425T155915Z&X-Amz-Expires=300&X-Amz-Signature=32d1e48bb53445ecdb8863d18e626ca69f7e54323ef32929f184bd9c5b539343&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=88327406&response-content-disposition=attachment%3B%20filename%3Dxmrig-6.15.3-msvc-win64.zip&response-content-type=application%2Foctet-stream
185.199.110.133200 OK2.0 MB