Report Overview

  1. Submitted URL

    raw.githubusercontent.com/c3pool/xmrig_setup/master/xmrig.zip

  2. IP

    185.199.108.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-03-28 08:43:06

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    9

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/c3pool/xmrig_setup/master/xmrig.zip

  2. IP

    185.199.108.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=deflate

    Size

    2.8 MB (2773728 bytes)

  2. Hash

    941c2d82d20a5e3c862fd67678ad3476

    233f43ce1018ce6ccb90a8f6ebb418a6db3e1845

  1. Archive (3)

  2. FilenameMd5File type
    config.json
    72a2ed643c5d893cd41f74ad3874663e
    JSON text data
    WinRing0x64.sys
    0c0195c48b6b8582fa6f6373032118da
    PE32+ executable (native) x86-64, for MS Windows, 6 sections
    xmrig.exe
    a32f47a97ab875fe548cef70cee2f44c
    PE32+ executable (console) x86-64, for MS Windows, 10 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects vulnerable driver mentioned in LOLDrivers project using VersionInfo values from the PE header - WinRing0x64.sys
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    Public Nextron YARA rulesmalware
    Detects Monero Crypto Coin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Xmrig
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/c3pool/xmrig_setup/master/xmrig.zip
185.199.108.133200 OK2.8 MB