Report Overview

  1. Submitted URL

    github.com/RainbowMiner/miner-binaries/releases/download/v6.20.0-xmrig/xmrig-6.20.0-msvc-cuda11_6-win64.7z

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 15:18:32

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    19

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
objects.githubusercontent.com1340602014-02-062021-11-012024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    objects.githubusercontent.com/github-production-release-asset-2e65be/134072551/20b731ca-4ca6-4ea9-90e5-9e1851a8b4d0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T151740Z&X-Amz-Expires=300&X-Amz-Signature=06364193c0cc3c8abd54ecf7b33c1c2c8e7cce1fa336d658e45b0df7536b7b34&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=134072551&response-content-disposition=attachment%3B%20filename%3Dxmrig-6.20.0-msvc-cuda11_6-win64.7z&response-content-type=application%2Foctet-stream

  2. IP

    185.199.109.133

  3. ASN

    #54113 FASTLY

  1. File type

    7-zip archive data, version 0.4

    Size

    17 MB (17190578 bytes)

  2. Hash

    edcacde189ef9bd11fc71c417fd9a6b3

    8c964ccd0f59f704dfd9636d9819a20d62578d11

  1. Archive (13)

  2. FilenameMd5File type
    benchmark_10M.cmd
    5be1c4cacb5ae37c43527e99a097dc7a
    DOS batch file, ASCII text
    benchmark_1M.cmd
    cba1927cf6959dc99ecbd0c553e4db6f
    DOS batch file, ASCII text
    config.json
    f7e601938baefd87b9b34c696009d6a5
    JSON text data
    pool_mine_example.cmd
    2e737f5c3af9c8aa5216dfdc5be02cc6
    ASCII text
    rtm_ghostrider_example.cmd
    3f0155abe745be1f6089eafc4f517ac8
    ASCII text
    solo_mine_example.cmd
    090703e56f46330ed625ac4363c9d25c
    ASCII text
    start.cmd
    6eb783bc229f92d0f8285500928ac8a1
    DOS batch file, ASCII text, with CRLF line terminators
    nvrtc-builtins64_116.dll
    f3a9ba13dac65eab566d927a6f18d88f
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 5 sections
    nvrtc64_112_0.dll
    fc1490fe6436ce849cb8ce90d2bcecf0
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    WinRing0x64.sys
    0c0195c48b6b8582fa6f6373032118da
    PE32+ executable (native) x86-64, for MS Windows, 6 sections
    xmrig-cuda.dll
    c6e9fefbce8977ade25e38e1b983e57d
    PE32+ executable (DLL) (console) x86-64, for MS Windows, 9 sections
    xmrig-mo.exe
    83140511d4bd5441b6f9886093ae72e0
    PE32+ executable (console) x86-64, for MS Windows, 10 sections
    xmrig.exe
    e06139d1e4b035a01a5afa3e0b674225
    PE32+ executable (console) x86-64, for MS Windows, 10 sections

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects vulnerable driver mentioned in LOLDrivers project using VersionInfo values from the PE header - WinRing0x64.sys
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Public Nextron YARA rulesmalware
    Detects XMRIG crypto coin miners
    Public Nextron YARA rulesmalware
    Detects Monero Crypto Coin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Xmrig
    Public Nextron YARA rulesmalware
    Detects XMRIG crypto coin miners
    Public Nextron YARA rulesmalware
    Detects Monero Crypto Coin Miner
    Public Nextron YARA rulesmalware
    Detects Monero mining software
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Generic
    Elastic Security YARA Rulesmalware
    MacOS.Cryptominer.Xmrig
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/RainbowMiner/miner-binaries/releases/download/v6.20.0-xmrig/xmrig-6.20.0-msvc-cuda11_6-win64.7z
140.82.121.3302 Found0 B
objects.githubusercontent.com/github-production-release-asset-2e65be/134072551/20b731ca-4ca6-4ea9-90e5-9e1851a8b4d0?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAVCODYLSA53PQK4ZA%2F20240328%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240328T151740Z&X-Amz-Expires=300&X-Amz-Signature=06364193c0cc3c8abd54ecf7b33c1c2c8e7cce1fa336d658e45b0df7536b7b34&X-Amz-SignedHeaders=host&actor_id=0&key_id=0&repo_id=134072551&response-content-disposition=attachment%3B%20filename%3Dxmrig-6.20.0-msvc-cuda11_6-win64.7z&response-content-type=application%2Foctet-stream
185.199.109.133200 OK17 MB