Report Overview

  1. Submitted URL

    raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zip

  2. IP

    185.199.111.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-04-17 10:55:40

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    12

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-04-17

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zipMacOS.Cryptominer.Generic

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zip

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    3.7 MB (3682228 bytes)

  2. Hash

    f1de423a5325d2f7336e9f3695e4f52e

    e2aa956d2619bf7ff3bd29a39692738783757e40

  1. Archive (3)

  2. FilenameMd5File type
    config.json
    d4f8a13f8c90e2b3b2e7d30a553df39c
    JSON text data
    WinRing0x64.sys
    0c0195c48b6b8582fa6f6373032118da
    PE32+ executable (native) x86-64, for MS Windows, 6 sections
    xmrig.exe
    3b9c8cf7efc49de24cb8c9bf8eff467b
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 10 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects vulnerable driver mentioned in LOLDrivers project using VersionInfo values from the PE header - WinRing0x64.sys
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    Public Nextron YARA rulesmalware
    Detects Monero Crypto Coin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Pornoasset
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Xmrig
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/MoneroOcean/xmrig_setup/master/xmrig.zip
185.199.111.133200 OK3.7 MB