Report Overview
- Visited public2025-01-23 00:43:28TagsSubmit Tags
- URL
github.com/Lolliedieb/lolMiner-releases/releases/download/1.88/lolMiner_v1.88_Win64.zip
- Finishing URL
about:privatebrowsing
- IP / ASN
140.82.121.3
#36459 GITHUB
Titleabout:privatebrowsing
Domain Summary
Domain / FQDN | Rank | Registered | First Seen | Last Seen | Sent | Received | IP |
---|---|---|---|---|---|---|---|
github.com | 1423 | 2007-10-09 | 2016-07-13 | 2025-01-22 | 541 B | 4.4 kB | ![]() |
objects.githubusercontent.com | 134060 | 2014-02-06 | 2021-11-01 | 2025-01-22 | 967 B | 10 MB | ![]() |
Related reports
Network Intrusion Detection Systems
Suricata /w Emerging Threats Pro
Threat Detection Systems
Public InfoSec YARA rules
No alerts detected
OpenPhish
No alerts detected
PhishTank
No alerts detected
Quad9 DNS
No alerts detected
ThreatFox
No alerts detected
Files detected
URL
objects.githubusercontent.com/github-production-release-asset-2e65be/155006859/ac303087-0918-4b11-909f-6c0fa428e5ae?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250123%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250123T004301Z&X-Amz-Expires=300&X-Amz-Signature=1b2ed83639fc4a74fcd27bcc417f865dc278ad88fec82997e5994f9631b76658&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DlolMiner_v1.88_Win64.zip&response-content-type=application%2Foctet-stream
IP
185.199.108.133
ASN
#54113 FASTLY
File type
Zip archive data, at least v1.0 to extract, compression method=store
Size
10 MB (10163995 bytes)
Hash
3aef797bb65e28cf01a884f6f3235609
f8b78987d1e272c08c890c6bc554873a69e47492
Archive (45)
Filename | Md5 | File type | ||||||
---|---|---|---|---|---|---|---|---|
mine_grin_32.bat | 2af46759eb206d32b82ff3ed223a614a | DOS batch file, ASCII text | ||||||
readme.txt | d73a2f0b1fe720ca978b31c558be6281 | ASCII text, with CRLF line terminators | ||||||
dual_mine_rth_aleph.bat | 700a0d9e9e5b954e9563d046dd42535f | DOS batch file, ASCII text | ||||||
dual_mine_ethw_aleph_lhr_admin.bat | fa115e99fcd18bdea058b92699fcdc3a | HTML document, ASCII text | ||||||
mine_ironfish.bat | af579d0b98bb120effbb51d59534a102 | DOS batch file, ASCII text | ||||||
dual_mine_etc_aleph_herominer.bat | 6b75e3692152f1abb7ce66660bec5dc2 | DOS batch file, ASCII text | ||||||
examples_windows_with_compute_mode.zip | 8420fb7fd818aacba189830a66e3aa61
| Zip archive data, at least v2.0 to extract, compression method=store | ||||||
mine_nexa.bat | 2b76b11a61fbc2c7543eceff3dfa7a4f | DOS batch file, ASCII text | ||||||
mine_aleph.bat | 02630d1aa3693a06a14e5217a08cf591 | DOS batch file, ASCII text | ||||||
dual_mine_rth_rxd.bat | 928f3e5b66379b19ba640f6d4acb0695 | DOS batch file, ASCII text | ||||||
emergency.bat | cd27c7594b633e6406ee05dea1a66f3d | ASCII text, with CRLF line terminators | ||||||
dual_mine_rth_kls.bat | ca5457d0cba7c903ee97716290d6e86a | DOS batch file, ASCII text | ||||||
mine_radiant.bat | 4b8dc32769623537ec1266e1db49681b | DOS batch file, ASCII text | ||||||
dual_mine_etc_aleph_woolypooly.bat | d1ce86bd6f32a99c3a8903ab65f082e3 | DOS batch file, ASCII text | ||||||
mine_ubq.bat | 3b9831e4ea3600d0c6c0562124c2d387 | DOS batch file, ASCII text, with CRLF line terminators | ||||||
mine_karlsen.bat | c479bbf990eb2422b80e367da5bf5883 | DOS batch file, ASCII text | ||||||
mine_flux.bat | dd96099799fcfb1572812f8c0b33f458 | DOS batch file, ASCII text, with CRLF line terminators | ||||||
mine_ergo.bat | 77d0da59893e3bc9d072f01b19dce8a5 | DOS batch file, ASCII text, with CRLF line terminators | ||||||
lolMiner.cfg | 0384e431a88420956339084fa4e6211b | ASCII text | ||||||
dual_mine_etc_aleph_lhr_admin.bat | a06dbf81a558578e979bab8e4355cebf | HTML document, ASCII text | ||||||
mine_eth_lhr_admin.bat | ef58b3cddc53e5297e84496bf06937a4 | HTML document, ASCII text, with CRLF line terminators | ||||||
mine_eth.bat | af6d0db3589e54ae8898295a440ea007 | DOS batch file, ASCII text, with CRLF line terminators | ||||||
dual_mine_ethw_aleph_herominer.bat | c1ad9f6190f0e42d6ba619300520e453 | DOS batch file, ASCII text | ||||||
mine_ethw.bat | 953872c61aede10c79518d1f63bbdd8a | DOS batch file, ASCII text, with CRLF line terminators | ||||||
mine_flux_admin.bat | 94d070f53ae12f8c37d632d153e716ce | HTML document, ASCII text | ||||||
mine_beam.bat | 107ef71d3f2c17089dfd80a0c8e0dac9 | DOS batch file, ASCII text, with CRLF line terminators | ||||||
license.txt | de38c0740e1802e937e8dbe923114b02 | ASCII text, with CRLF line terminators | ||||||
mine_bittube.bat | 01179d4525aa21ead7cf505ea5aea0b3 | DOS batch file, ASCII text, with CRLF line terminators | ||||||
dual_mine_ethw_aleph_woolypooly.bat | b9a8010dc5a14d9d6b662a46a354c89b | DOS batch file, ASCII text | ||||||
mine_rth.bat | b487644e61345d15ef5073efee86be02 | DOS batch file, ASCII text | ||||||
mine_cortex.bat | b5efc2e02b481b62fef7a1acb1ecf7d9 | DOS batch file, ASCII text, with CRLF line terminators | ||||||
mine_nexa_with_oc.bat | ebbae30972afc597a6c969125be86215 | HTML document, ASCII text | ||||||
msvcp140.dll | 0929e46b1020b372956f204f85e48ed6 | PE32+ executable (DLL) (console) x86-64, for MS Windows, 6 sections | ||||||
lolMiner.exe | d5ab09fc95db9a6610acb882770929f9
| PE32+ executable (console) x86-64, for MS Windows, 3 sections | ||||||
mine_gram.bat | 6f21a85031161a71cc275b0082b513f6 | DOS batch file, ASCII text | ||||||
triple_mine_zil_etc_aleph.bat | 335d051b1e354252ef672a41e0c56b06 | DOS batch file, ASCII text, with CRLF line terminators | ||||||
mine_ae.bat | f1f7f875d256d9c63e884a9adbf241eb | DOS batch file, ASCII text, with CRLF line terminators | ||||||
mine_btg.bat | 310abbf90405dc85b88a2d0cf44728ba | DOS batch file, ASCII text, with CRLF line terminators | ||||||
mine_ironfish_gram.bat | 85980f2b25cb9293a01c4f359d7306ee | DOS batch file, ASCII text | ||||||
mine_pyrin.bat | 98b347b6cb802895286c1184580d2f3d | DOS batch file, ASCII text | ||||||
triple_mine_zil_ethw_aleph.bat | f37add8ab4c6d6b7f5d62f829b26efbd | DOS batch file, ASCII text, with CRLF line terminators | ||||||
lolMinerGUI.exe | f5ad30ee8537a12c4c41d138ea9bfebe
| PE32+ executable (GUI) x86-64, for MS Windows, 7 sections | ||||||
mine_etc.bat | 9534cdffe959545e142af1934dfb81e4 | DOS batch file, ASCII text, with CRLF line terminators | ||||||
mine_ethw_lhr_admin.bat | 615ef1180a83752d04873c872895cc38 | HTML document, ASCII text, with CRLF line terminators | ||||||
mine_zcl.bat | f4c601c5ec7be3d43b1a959a2a09790a | DOS batch file, ASCII text, with CRLF line terminators |
Detections
Analyzer | Verdict | Alert |
---|---|---|
YARAhub by abuse.ch | malware | files - file ~tmp01925d3f.exe |
VirusTotal | malicious | |
ClamAV | malicious | Win.Coinminer.lolMiner-10007385-0 |
JavaScript (0)
HTTP Transactions (2)
URL | IP | Response | Size | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET github.com/Lolliedieb/lolMiner-releases/releases/download/1.88/lolMiner_v1.88_Win64.zip | ![]() | 302 Found | 0 B | ||||||||||
HTTP Headers
| |||||||||||||
GET objects.githubusercontent.com/github-production-release-asset-2e65be/155006859/ac303087-0918-4b11-909f-6c0fa428e5ae?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250123%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250123T004301Z&X-Amz-Expires=300&X-Amz-Signature=1b2ed83639fc4a74fcd27bcc417f865dc278ad88fec82997e5994f9631b76658&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3DlolMiner_v1.88_Win64.zip&response-content-type=application%2Foctet-stream | ![]() | 200 OK | 10 MB | ||||||||||
Detections
HTTP Headers
| |||||||||||||