Report Overview

  1. Submitted URL

    raw.githubusercontent.com/ilwsm/miners/master/computta-miner.exe

  2. IP

    185.199.111.133

    ASN

    #54113 FASTLY

  3. Submitted

    2024-03-29 10:22:36

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    13

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
raw.githubusercontent.com358022014-02-062014-03-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumraw.githubusercontent.com/ilwsm/miners/master/computta-miner.exeDetects XMRIG crypto coin miners
mediumraw.githubusercontent.com/ilwsm/miners/master/computta-miner.exeDetects Monero Crypto Coin Miner
mediumraw.githubusercontent.com/ilwsm/miners/master/computta-miner.exeDetects mining pool protocol string in Executable
mediumraw.githubusercontent.com/ilwsm/miners/master/computta-miner.exeDetects command line parameters often used by crypto mining software
mediumraw.githubusercontent.com/ilwsm/miners/master/computta-miner.exeDetects Monero mining software
mediumraw.githubusercontent.com/ilwsm/miners/master/computta-miner.exeMacOS.Cryptominer.Generic

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    raw.githubusercontent.com/ilwsm/miners/master/computta-miner.exe

  2. IP

    185.199.111.133

  3. ASN

    #54113 FASTLY

  1. File type

    PE32+ executable (console) x86-64, for MS Windows, 11 sections

    Size

    2.5 MB (2498752 bytes)

  2. Hash

    4831a7e9f665ad85218689fef14396eb

    396c9b1792057a6531788acb13fc1e7578bab238

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects XMRIG crypto coin miners
    Public Nextron YARA rulesmalware
    Detects Monero Crypto Coin Miner
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
raw.githubusercontent.com/ilwsm/miners/master/computta-miner.exe
185.199.111.133200 OK2.5 MB