Report Overview

  1. Submitted URL

    github.com/xmrig/xmrig-nvidia/releases/download/v2.14.5/xmrig-nvidia-2.14.5-cuda10_1-win64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 10:08:27

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/100192631/af88e380-cbd4-11e9-8b53-a4a5e640e995?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100757Z&X-Amz-Expires=300&X-Amz-Signature=843b977e5252c29cb8538c93bead2e5ec02602ce978d508827934c79d324ef4c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=100192631&response-content-disposition=attachment%3B%20filename%3Dxmrig-nvidia-2.14.5-cuda10_1-win64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    13 MB (13312326 bytes)

  2. Hash

    84f8e70bc3725e93634d02ebfa99c1fc

    ad60f9cc583efff63370b4b2a7cf957ef1a8a112

  1. Archive (5)

  2. FilenameMd5File type
    config.json
    5bbe31a8b57bb4a7bc1ee0f216fd4552
    JSON text data
    nvrtc-builtins64_101.dll
    9a1dac6048fca6aa0e4e6ffca9fc2974
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections
    nvrtc64_101_0.dll
    5080b85263dd13f4d1663a2c7850c568
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 7 sections
    start.cmd
    e794715d3526330b0b2192671d8de800
    DOS batch file, ASCII text, with CRLF line terminators
    xmrig-nvidia.exe
    6d359f389ee968507aa71c89030147df
    PE32+ executable (console) x86-64, for MS Windows, 10 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects Monero Crypto Coin Miner
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/xmrig/xmrig-nvidia/releases/download/v2.14.5/xmrig-nvidia-2.14.5-cuda10_1-win64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/100192631/af88e380-cbd4-11e9-8b53-a4a5e640e995?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100757Z&X-Amz-Expires=300&X-Amz-Signature=843b977e5252c29cb8538c93bead2e5ec02602ce978d508827934c79d324ef4c&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=100192631&response-content-disposition=attachment%3B%20filename%3Dxmrig-nvidia-2.14.5-cuda10_1-win64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK13 MB