Report Overview

  1. Submitted URL

    github.com/xmrig/xmrig/releases/download/v2.14.4/xmrig-2.14.4-gcc-win64.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-20 10:04:43

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    19

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-04-20

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/88327406/10a1d200-82db-11e9-8845-6075c84063ce?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100416Z&X-Amz-Expires=300&X-Amz-Signature=b0666479110214545e97689a3e2c696d8a9dc066b20e5fddf084e3532a63533a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=88327406&response-content-disposition=attachment%3B%20filename%3Dxmrig-2.14.4-gcc-win64.zip&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    Zip archive data, at least v2.0 to extract, compression method=store

    Size

    2.8 MB (2842954 bytes)

  2. Hash

    ee4c97585f9f02c377ca4f3b95137649

    b69fce14894afad58eb266a8dd2f60fa8247b214

  1. Archive (4)

  2. FilenameMd5File type
    config.json
    fd4f058613d8196ce4c55071a474554c
    JSON text data
    start.cmd
    6eb783bc229f92d0f8285500928ac8a1
    DOS batch file, ASCII text, with CRLF line terminators
    xmrig-notls.exe
    aab8eb649b6013f430562d90b08b4317
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections
    xmrig.exe
    648c99c15575ba3e6237e01d7c235829
    PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 12 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects XMRIG crypto coin miners
    Public Nextron YARA rulesmalware
    Detects Monero Crypto Coin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Trellix Threat Reasearch YARA rulesmalware
    Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Xmrig
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Pornoasset
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects XMRIG crypto coin miners
    Public Nextron YARA rulesmalware
    Detects Monero Crypto Coin Miner
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    Linux.Cryptominer.Xmrig
    Elastic Security YARA Rulesmalware
    Linux.Trojan.Pornoasset
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/xmrig/xmrig/releases/download/v2.14.4/xmrig-2.14.4-gcc-win64.zip
140.82.121.4302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/88327406/10a1d200-82db-11e9-8845-6075c84063ce?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240420%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240420T100416Z&X-Amz-Expires=300&X-Amz-Signature=b0666479110214545e97689a3e2c696d8a9dc066b20e5fddf084e3532a63533a&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=88327406&response-content-disposition=attachment%3B%20filename%3Dxmrig-2.14.4-gcc-win64.zip&response-content-type=application%2Foctet-stream
185.199.109.133200 OK2.8 MB