Report Overview

  1. Submitted URL

    github.com/UselessGuru/UG-Miner/archive/refs/heads/master.zip

  2. IP

    140.82.121.3

    ASN

    #36459 GITHUB

  3. Submitted

    2024-03-28 15:17:51

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    36

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
codeload.github.com623592007-10-092013-04-182024-03-28

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    codeload.github.com/UselessGuru/UG-Miner/zip/main

  2. IP

    140.82.121.10

  3. ASN

    #36459 GITHUB

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    7.8 MB (7828874 bytes)

  2. Hash

    ae0079d826489644b4814d80344f7266

    382dd5561f5203093ede77400073287eb7be9ed6

  1. Archive (227)

  2. FilenameMd5File type
    HashCryptos.ps1
    7468dee27abd7e50416774c1ed6f5984
    ASCII text
    HiveON.ps1
    a25bff2beec26b0a1f3d3d2da6889e1f
    ASCII text
    MiningDutch.ps1
    b9010fda7c58cc3e20a05aaa330e6fe2
    ASCII text, with very long lines (307)
    MiningPoolHub.ps1
    409b99e6d44f3dac94461a4cd3228cb7
    HTML document, ASCII text, with very long lines (312)
    NiceHash External.ps1
    c57acd9fcf3d60f2a9cc6fff24c148c9
    ASCII text
    NiceHash Internal.ps1
    47f1483b307ada5b364398376079b906
    ASCII text
    ProHashing.ps1
    282f58c1c92522cb49a95dfa0c32d6bd
    ASCII text
    ZergPool.ps1
    20bda2ac011c6ba417c2dec659de8f36
    ASCII text
    Zpool.ps1
    1eba51097a3fd78b97d0167d4fa090a1
    ASCII text
    HashCryptos.ps1
    00fb95919b4c3e31fd66dffc4024efbc
    ASCII text, with very long lines (382)
    MiningDutch.ps1
    2757e42a5eb00086701671294820ad99
    ASCII text, with very long lines (382)
    ProHashing.ps1
    7d8fceaeaa2fdd39e730c13c68a15862
    ASCII text, with very long lines (382)
    ZPool.ps1
    f40ceda08d667a59654b02c7f1518b33
    ASCII text, with very long lines (382)
    ZergPool.ps1
    0fa84aa66466593eeb9bada395659af6
    ASCII text, with very long lines (382)
    Changelog.txt
    fee51c6f36863aac689c0c0ec3ac7183
    ASCII text
    ConfigHWinfo64.pdf
    5fdb1af6d07fe299f8b826b3b54c9a69
    PDF document, version 1.4, 8 pages
    Algorithms.json
    fffa99dfc595a07a9039a7747feb05d4
    JSON text data
    CUDAVersion.json
    1f42833c547c4bede0e6920c586d7441
    ASCII text
    CoinNames.json
    e4ed7d89264986eacfe7d0b9bf00722c
    JSON text data
    CurrencyAlgorithm.json
    aad516c3ae2a69788d8d01ca7262389a
    JSON text data
    DagData.json
    eaea0dba9e3a86e7249af56476345f2e
    JSON text data
    Devices.json
    de7ba93265bfcc40ebb428887af1b4de
    JSON text data
    DonationData.json
    1c04cfb64a27d455e8dce89316b4dcd3
    JSON text data
    EquihashCoinPers.json
    c2209c8df730b704bf56b518b5d8837d
    JSON text data
    FIATcurrencies.json
    6171a715b66dc955dee054873ad7adcd
    JSON text data
    GPUArchitectureAMD.json
    5ff652cc77c12df932d0f31245d18140
    JSON text data
    GPUArchitectureNvidia.json
    2328c44b5805f72a53e9273511061e04
    JSON text data
    PoolData.json
    833606237fa0073938641b4970ec264f
    ASCII text
    PoolsConfig-Recommended.json
    c61f4dde1cb050654ec116f899622af6
    JSON text data
    PoolsConfig-Template.json
    3eb353c3d35b20f9d6528d7daebd0040
    ASCII text
    Regions.json
    06a8f9b5d91da21d481c3abbc55406f8
    JSON text data
    UnprofitableAlgorithms.json
    226ba4005b5b8c11e6df59ba40a77c72
    ASCII text
    APIServer.psm1
    00628919174cc424528b9e5baa8a0c40
    ASCII text, with very long lines (504)
    BalancesTracker.ps1
    f1c7e8acfa8f34770f1bfb190fde2b64
    ASCII text, with very long lines (716)
    CPUID.cs
    2525c64e24a2a72f8dbcfc83c1dbb361
    ASCII text
    Core.ps1
    62c66da7a9a4352cc6b4bbc11da92dc1
    Unicode text, UTF-8 text, with very long lines (982)
    CoinNames.ps1
    4537f49ec57dba72a1b5c16e5dbec664
    ASCII text
    DataReader.ps1
    0aa48a8c1e961410a3f2c92613ab1253
    C++ source, ASCII text
    DevAPI.ps1
    5888380ad2c28c7d346bcca00357a35d
    ASCII text, with very long lines (4307)
    GetMinerData2.ps1
    ab77647b162103ca295ee80c3473656a
    ASCII text
    GetMinerDataRunspace.ps1
    27be3189f241c9fc22e7418e55ef5cf2
    ASCII text
    SSE.ps1
    0fa9a5d13fb9d6632ffebba2895a5dba
    ASCII text
    Downloader.ps1
    55f876e74cc20214ce92511f100c4cd3
    ASCII text
    Include.psm1
    3888d99e107dc4fc47b4ba0ede35aaab
    ASCII text, with very long lines (542)
    LegacyGUI.ps1
    ffc593aaf3a4cd2c5630af15afa461b9
    ASCII text, with very long lines (456)
    BzMiner.ps1
    0104b3f588a99683a804005e95eb8bdf
    ASCII text
    Ccminer.ps1
    8b24a8e830fa54173db95886a860e07c
    ASCII text
    EthMiner.ps1
    7083bc1ed769ef5303c292952e4bed3b
    ASCII text
    FireIce.ps1
    e34a5f37b812b99456a54a75bb5d0bb8
    ASCII text
    Gminer.ps1
    c33c2ca088d14abc2ee79ae61dcf6572
    ASCII text
    HellMiner.ps1
    60439cad94b5557c032b844dd3d11324
    ASCII text
    MiniZ.ps1
    bf12e76739afc10fcfd68a007faddc2b
    ASCII text
    NBMiner.ps1
    46e1a5cad9ad3819afec87f879852c5e
    ASCII text
    NanoMiner.ps1
    917434a083c9db4697876d55b60d906a
    ASCII text
    OneZero.ps1
    12bcf303c6224b5b5d7a0c859d570c47
    ASCII text
    Rigel.ps1
    7e00f66c9d8f06028e42ebbcd22a47b2
    ASCII text
    SRBMiner.ps1
    eb9fada2cb43dee9e3957e5da1434f3a
    ASCII text
    TeamBlackMiner.ps1
    3c2556fd0472405c97dfe5d48f3d30fc
    ASCII text
    Trex.ps1
    bf0ca11ee6aeea31204a2d58d095013a
    ASCII text
    Xgminer.ps1
    e935c59417a200b68c61e116ed1d4fc2
    ASCII text
    XmRig.ps1
    bc26b6c7e0d7dc90f19d1419bd493e79
    ASCII text, with very long lines (309)
    lolMiner.ps1
    1e9d3c3e709345295387befdf9e3ea4b
    ASCII text
    Cl.cs
    a5a6f8871b7a9ed8a5946132331341e1
    C++ source, Unicode text, UTF-8 (with BOM) text
    CommandQueue.cs
    83f4fa010903b08a458013144c74a391
    C++ source, ASCII text
    Context.cs
    bfbe4d86b464fe32004fb754092cb5e7
    C++ source, ASCII text
    Device.cs
    787a0dde3ebc90a757f2a032c19907e1
    C++ source, ASCII text
    Event.cs
    53877535d0d435c15ef690f604bd79b8
    C++ source, ASCII text
    HandleObject.cs
    a8001646e1c2a7a318cec31a7e23ad4b
    C++ source, ASCII text
    Kernel.cs
    ef7f2732237e84b44be28558a6f8ffb9
    C++ source, ASCII text
    Mem.cs
    bd5393f08bc7508a53029a4e3d4f8070
    C++ source, ASCII text
    NativeMethods.cs
    07584d52c9f984743fae49eed52b7010
    C++ source, ASCII text
    OpenClException.cs
    0d73fff5a7884c9dce8298a9dd7943ea
    C++ source, Unicode text, UTF-8 (with BOM) text
    Platform.cs
    b81941e41ee78342d94e2bc5d4d99337
    C++ source, ASCII text
    Program.cs
    177679fbeb00276482d153110061f81a
    C++ source, ASCII text
    RefCountedObject.cs
    d92240c355d77c681358b1ac4ca918c4
    C++ source, ASCII text
    LICENSE
    1ebbd3e34237af26da5dc08a4e440464
    ASCII text
    BzMiner-v20.0.0.ps1
    aa15ac6a4b7a845864e4b35a09dca0f6
    ASCII text, with very long lines (412)
    CcminerAlexis78-v1.5.2.ps1
    18a07c1b9b1869d9c5251671de5ea878
    ASCII text, with very long lines (335)
    CcminerDyn-v1.0.2.ps1
    84a288669a7a4205547358cd0b7ef0a4
    ASCII text, with very long lines (335)
    CcminerKlausT-v8.25.ps1
    f40e9d4ef9f9020d7f2097e370107fd6
    ASCII text, with very long lines (333)
    CcminerKlausT-v8.26x2.ps1
    4dd8489a92ad6b8d6ec11c3549d18564
    ASCII text, with very long lines (333)
    CcminerLyra2z330-v8.21r9.ps1
    bc64e78b42b40b42d70da5b676bbe1c7
    ASCII text, with very long lines (346)
    CcminerLyraYesscrypt-v8.21r18v5.ps1
    0f215c33f1b565e4fe39ed2dff8bbbae
    ASCII text, with very long lines (346)
    CcminerMemeHash-v2.5.5.9.ps1
    558be457dbf59856afa4407a8d34dda9
    ASCII text, with very long lines (335)
    CcminerNeoscryptXaya-v0.2.ps1
    fa5139efcddc04207aaf2399cd7ac6ef
    ASCII text, with very long lines (396)
    CcminerVerusCpu-v3.8.3.ps1
    c98ba98ab894a579a3df56dd1f9ecca2
    ASCII text
    CcminerVerusGpu-v3.8.3.ps1
    828f9376b5194ec9fe3669bc14270872
    ASCII text, with very long lines (330)
    ClaymoreDualME-v2.7.ps1
    a0903963fd9759e783508d5e284c2a4a
    ASCII text
    ClaymoreNeoscrypt-v1.2.ps1
    862729d72e98e263af4ca483b4ab9c1b
    ASCII text, with very long lines (395)
    CpuMiner-v1.4.ps1
    25d433ce259849683b5b5ab0e82a1f2a
    ASCII text
    CpuMinerAurum-v3.23.1.ps1
    c97a35732066a5709632d25a6d845179
    ASCII text, with very long lines (370)
    CryptoDredge-v0.16.0.ps1
    5bec3e73633f20f879591b80a1d12dfc
    ASCII text, with very long lines (351)
    CryptoDredge-v0.27.0.ps1
    c1b6de412c8b29355d2407db731645cd
    ASCII text, with very long lines (355)
    EthMiner-v0.19.0.18.ps1
    1ca4ced4deddf05faa506241bfa05128
    ASCII text, with very long lines (388)
    EvrProgPow-v1p3p0.ps1
    d2fcd435eb56b4bb7ea2ae8e69793663
    ASCII text, with very long lines (501)
    FrkHashMiner-v1.3.14.ps1
    97151009f99eec7e41e024c25003c4c6
    ASCII text, with very long lines (453)
    GMiner-v2.75.ps1
    d130a1c5947c435e5fa4342a8a84b1fc
    ASCII text
    GMiner-v3.44.ps1
    99219a249f587689ca3b67625829c113
    ASCII text, with very long lines (424)
    HellMiner-v0.59.1.ps1
    bb643dddca6b3dad46ac7cc3036f7620
    ASCII text
    JayddeeCpu-v23.15.ps1
    ddc336d4892844cc538bd3e5b29a6588
    ASCII text, with very long lines (370)
    KawpowMiner-v1.2.4cl.ps1
    caef32302d8cd4a319266ffda700a6bb
    ASCII text, with very long lines (501)
    KawpowMiner-v1.2.4cuda.ps1
    93fdfef3d2727b3bbb88545733933e6f
    ASCII text, with very long lines (511)
    Kudaraidee-v1.2.0a.ps1
    788c3ec2223df9f26f9871ed403d65b7
    ASCII text, with very long lines (450)
    MiniZ-v2.3c.ps1
    2ac63caef7996002016406f1c7b6fc6a
    ASCII text, with very long lines (359)
    NBMiner-v42.3.ps1
    c7c6d660ad15c69864ea39e3bd458fe5
    ASCII text, with very long lines (374)
    NSFMiner-v1.3.14.ps1
    fa0681b2f7e9cdd0a9a923a1bee35a5d
    ASCII text, with very long lines (387)
    NanoMiner-v3.8.12.ps1
    293cf8731e80b74b333757bd68b2954f
    ASCII text, with very long lines (399)
    Ninjarig-1.0.3.ps1
    b2e6accb544a109c0a2ca8099c27b397
    ASCII text, with very long lines (365)
    NosuchCpu-v3.8.8.1.ps1
    71fbf36c2e45d30391fc299b2af6af91
    ASCII text
    OneZeroMiner-v1.3.0.ps1
    1c7a2e1d76d9de35abcbef9c6b5a830d
    ASCII text, with very long lines (453)
    PhoenixMiner-v6.2c.ps1
    8739d069e44d2ea9441961157e1badbe
    ASCII text, with very long lines (396)
    Radiator-v1.0.0.ps1
    8ccbdfd2e4c2ca8b5b6b6bfab026749b
    ASCII text, with very long lines (333)
    Raptor3umCpu-v2.0.ps1
    6180aa06fee2301a99a046934cdc1415
    ASCII text
    Rigel-v1.15.1.ps1
    72e88668001ae2a1b8a50a8c1dd314a2
    ASCII text
    RplantCpu-v5.0.34.ps1
    b6505c9257ad8311c6e4662760640554
    ASCII text, with very long lines (413)
    RrkzCpu-v4.2.ps1
    e45ff6a23cdaecea97dd49569fba2971
    ASCII text, with very long lines (352)
    SRBMinerMulti-v0.9.4.ps1
    574a2872d914a1db0f76c22f1a45159c
    ASCII text, with very long lines (301)
    SRBMinerMulti-v2.4.9.ps1
    89d8eef4ccd0fb3690222a0ff79be592
    ASCII text, with very long lines (413)
    SgMinerFancyIX-v0.9.4.ps1
    ccdd8f077f6a75bb7f38fdfc32cee2ce
    ASCII text, with very long lines (393)
    Suprminer-v2.31v2.ps1
    f03d5f00c314d3fb1e53878e3368e8cb
    ASCII text, with very long lines (317)
    TTMiner-v2024.1.8.ps1
    088f0cf0bdd4863917fbed4401baf44b
    ASCII text, with very long lines (573)
    TTMiner-v5.0.3.ps1
    b284c1bdd1e45fbe18aabb56bb5e040f
    ASCII text, with very long lines (377)
    TeamBlackMiner-v2.21.ps1
    c68d20cfddbfc11a09a44cdbaf49f1be
    ASCII text, with very long lines (387)
    TeamRedMiner-v0.10.18.ps1
    0c495db750a0c09a5888d64522745540
    ASCII text, with very long lines (381)
    Trex-v0.26.8.ps1
    601522b11d551b69ecbea242df6e8e79
    ASCII text, with very long lines (335)
    Wildrig-v0.40.5.ps1
    2299e57db8f193182d5e5a905f4733bf
    ASCII text, with very long lines (415)
    XmRig-v6.20.0.ps1
    6296f5def2879c0083bade1761cfa886
    ASCII text, with very long lines (493)
    XmrStak-v2.10.8.ps1
    b79a20fb7a3b0f387733bd5d4d23054e
    ASCII text, with very long lines (477)
    ZealotEnemy-v2.6.2.ps1
    c0187bebc207d0e321f338f3692dfec1
    ASCII text, with very long lines (498)
    ZealotEnemy-v2.6.3.ps1
    7454d3c9d8dc49c7c37042668a214b86
    ASCII text, with very long lines (498)
    lolMiner-v1.85beta.ps1
    32dfc0dfee6623154b8d03353540f07f
    ASCII text, with very long lines (424)
    HashCryptos.ps1
    b91843e9088e509f58fa972ff91c04b2
    ASCII text
    HiveON.ps1
    ac59b014a2eea278d89a1765c5e02912
    ASCII text
    MiningDutch.ps1
    abec99752300cfc981ade952591afe38
    ASCII text
    MiningPoolHub.ps1
    0a69b8f9fbdb07db634d1bd23cede6bc
    ASCII text
    NiceHash.ps1
    bc12aef95d1a26df4b4c814d9e796a30
    ASCII text
    ProHashing.ps1
    cb8c4d13e792c73ba48a7fa32a798055
    ASCII text
    ZPool.ps1
    92c154cb76555e9ba1d5f92a574140f0
    ASCII text
    ZergPool.ps1
    f3672699f8124fb1d08e8fe795f30784
    ASCII text
    README.md
    ea1c275910ef90ba569be393295cc025
    ASCII text
    UG-Miner.bat
    5e283c78ded3ab602e43d3200d75ada5
    DOS batch file, ASCII text
    UG-Miner.ps1
    9806e291b5809cf77a2998705533f034
    Unicode text, UTF-8 text, with very long lines (454)
    7z.dll
    1d609dde1bf42bd586dc6ffd9baec9ad
    PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, 6 sections
    7z.exe
    e96ca76c61c71b3f424659d34a70e55e
    PE32 executable (console) Intel 80386, for MS Windows, 6 sections
    AMD.Memory.Tweak.XL.exe
    25f40292717dd16001533edd61327c64
    PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    EnableHugePages.bat
    67c24b238dea075347aeeaf3110a3518
    DOS batch file, ASCII text
    help.txt
    f3bc859908fd240b2e49c4dd8f6e3758
    ASCII text
    ntrights.exe
    416c43aeb17252ee33048bd1f277d2a5
    PE32 executable (console) Intel 80386, for MS Windows, 2 sections
    IOMap.sys
    46789a957e13e9035b1ba28da5eb69a1
    PE32 executable (native) Intel 80386, for MS Windows, 6 sections
    IOMap64.sys
    58f3637bd3affa7e55d6b9796f0fc6a8
    PE32+ executable (native) x86-64, for MS Windows, 6 sections
    Monitor_1card.bat
    6005fc0f229e60932dd2f1a63aab092e
    DOS batch file, ASCII text, with escape sequences
    Monitor_2card.bat
    22265c521c93eaf623f4d88ebc94a6fe
    DOS batch file, ASCII text, with escape sequences
    Monitor_3card.bat
    eea727e5287794f76324dcd543fc4082
    DOS batch file, ASCII text, with escape sequences
    Monitor_4card.bat
    ae9e86a926adbd6b7a1aa3c8ff4b455c
    DOS batch file, ASCII text, with escape sequences
    Monitor_5card.bat
    43a098d85bdb73df75075d73b36a79d0
    DOS batch file, ASCII text, with escape sequences
    Monitor_6card.bat
    9342ff0da36ab521e829b87b1b535757
    DOS batch file, ASCII text, with escape sequences
    Monitor_7card.bat
    7e9e36dc6d6cc4e69a84477cd865626e
    DOS batch file, ASCII text, with escape sequences
    Monitor_8card.bat
    8c49b16b01893d38d72857d0acb4847a
    DOS batch file, ASCII text, with escape sequences
    Monitor_9card.bat
    566ce4be306b05b09b89141fc4f74cc2
    DOS batch file, ASCII text, with escape sequences
    Readme.txt
    8cb13e53e9030915849372d4052cab88
    ASCII text
    nvidia-smi.1.pdf
    78e012d8bcafb35efa2d009e29fe2b36
    PDF document, version 1.4, 29 pages
    nvidia-smi.exe
    233e40bfedd9ddb42c11bbbc661ff1e9
    PE32+ executable (console) x86-64, for MS Windows, 6 sections
    nvml.dll
    e52f95edad3908a23587b121c52b5aec
    PE32+ executable (DLL) (GUI) x86-64, for MS Windows, 6 sections
    NoDevFee.exe
    d966159c9de49d2417e9f2efc4c41bd4
    PE32+ executable (console) x86-64 Mono/.Net assembly, for MS Windows, 2 sections
    LICENSE
    1e673e537dbb47bc44f74cf402a40b4d
    ASCII text
    README.md
    70f365fe6f05f49150e426578f2ce6bc
    ASCII text
    howto.txt
    f0315508d8fe814d0715871866afb472
    ASCII text
    slim-nvidia-drivers.bat
    097ae72ef13a7658877cbeff05569532
    DOS batch file, ASCII text
    RemoveLogs.bat
    88875b3cdb15516f38d21d2a8c4b8695
    DOS batch file, ASCII text
    ResetBenchmark.bat
    7f59899adcf39f5378cd71e1ac8b52c7
    DOS batch file, ASCII text
    ResetPowerUsage.bat
    13f2a001429a518c61721abfc83c5869
    DOS batch file, ASCII text
    ResetProfit.bat
    95ed524a147363483f09a7d822f0abd6
    DOS batch file, ASCII text
    NemosMiner.bat
    7e93b318c5c9a8637ea68927de6fe0d3
    DOS batch file, ASCII text
    SnakeTail.exe
    1f1ecda07df1c9f9db9ab785e8db0986
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    SnakeTail.exe.config
    1973660a3cce2ea690ae4f59483c602a
    XML 1.0 document, ASCII text
    UG-Miner_LogReader.xml
    db0d275a73ea7eec0b81996caa0b402f
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (301)
    Windows10MiningTweaksDmW.bat
    952d2a2926111cea9c0c0f5af925a872
    ASCII text
    AMDPrerun.bat
    573777bddb4b6b919b998f9d30d68637
    ASCII text
    Command Line.txt
    b64df6fef2dedd8db194d7ca1322d7ae
    Unicode text, UTF-8 text
    OverdriveNTool.exe
    9d0b0d3ce4b1479ee0ad3ab659691dc9
    PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, 9 sections
    OverdriveNTool.ini
    ef4e2c08406899740391f8060179e1cb
    Unicode text, UTF-16, little-endian text, with CRLF line terminators
    blake2b-example.bat
    8b46ef9d55c08e2bf74a2089f968852a
    ASCII text
    bmw512-example.bat
    2a8d2c46a381e582d3c0e47ee4385984
    ASCII text
    change.log
    c1ecb63c6bd7eab263dc0dc1f0715e20
    ASCII text
    cryptonightgpu-example.bat
    18f94e8c808f34749f7b395229a298b7
    ASCII text
    default-example6gpu.bat
    522aafab2788650b132e79776bf7373d
    ASCII text
    default-example9gpu.bat
    6d198c889623cc9381db6384ba65f8e3
    ASCII text
    ethash-example.bat
    9301ab2c4d800e042188cb5c9b02f3bc
    ASCII text
    ethash-exampleamd.bat
    7db0266d427479e55364de976f78a536
    ASCII text, with no line terminators
    lyra2z330-example.bat
    413e36b71af2944286f75cd233225caa
    ASCII text
    neoscrypt-example.bat
    ade50ac10419f0000b42cafbec050d4c
    ASCII text
    nvidiaInspector.exe
    dc205f96d8dc4e834d5296652f34366f
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    nvidiaInspector.exe.config
    020d5cdf752b39af583c4f5b027c987f
    XML 1.0 document, Unicode text, UTF-8 (with BOM) text
    nvidiaInspector.ver
    45a995984ebf70a723f35641fb927413
    ASCII text, with no line terminators
    nvidiaProfileInspector.exe
    e4ab350ca541a9f73bc9e9f4f3ce7cc5
    PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
    nvidiaProfileInspector.txt
    b748161a69aeb6db9696af8f9573b842
    ASCII text
    sha3d-example.txt
    4a8c624cd93761a0bbfb7d173b5334f2
    ASCII text
    skein2-example.bat
    64645cd204d978d7be6e268c02190672
    ASCII text
    yescryptr32-example.bat
    e9a7764c4736c727745e46334fa7f7b4
    ASCII text
    yescryptr8g-example.bat
    5c1df0482e6a31010f79bb84b570583a
    ASCII text
    start-windowsupdates.bat
    8b5eee44815d0297792b04b1d36a39c4
    DOS batch file, ASCII text
    stop-windowsupdates.bat
    b175d155995348131a7830de17eda00d
    DOS batch file, ASCII text
    windivert.zip
    249710b0200da6abc39b5f724c61f87f
    Zip archive data, at least v1.0 to extract, compression method=store
    Version.txt
    f78eb07c5817c7dac440ec72372f2475
    JSON text data
    APIdocs.html
    439994ca7a4887017148baa2242a9a03
    HTML document, ASCII text, with very long lines (3382)
    balancedata.html
    7bef1683920541e58dee5d1a5d368e72
    JavaScript source, ASCII text
    configedit.html
    0bd56ef8fec8df0fb7f0825f88b14264
    HTML document, ASCII text, with very long lines (622)
    configrunning.html
    9b0632b0b2dcdf322e9667251942ddd0
    JavaScript source, ASCII text
    main.css
    a80d2729b7b32745bb2d96229c7eba57
    ASCII text
    devices.html
    a69172a1899a4d8d0fc307c751d5e4d0
    HTML document, ASCII text
    earningsbalances.html
    977716fa3cbd160a86cfa18dbccccdc3
    HTML document, ASCII text
    index.html
    27c65bd77d1cbdf944c4dc67edb9d699
    HTML document, ASCII text
    utilities.js
    4557b4a9748fbc53fb40ff528d0caef5
    HTML document, ASCII text
    minersall.html
    22f349547e0f4cd92ca52d81e19aeabb
    HTML document, ASCII text
    minersoptimal.html
    d5b01c7a8bc4447d3454af03d0c93e4e
    HTML document, ASCII text
    minersunavailable.html
    460e8817f5ed24e34a7feadf2f71b113
    HTML document, ASCII text
    foot.html
    c8abb77c8db490b3786d369e15d3f127
    JavaScript source, ASCII text
    head.html
    1ba21fea487bbaeff83135557f15898b
    HTML document, ASCII text, with very long lines (324)
    poolsall.html
    0816c0b68af22f91a6a072e256e80c5e
    JavaScript source, ASCII text
    poolsbest.html
    90dadf8a7c38b0de55d429b87507efbb
    JavaScript source, ASCII text
    poolsunavailable.html
    973f51d7257c174b3eabff174ae9200f
    JavaScript source, ASCII text
    rigmonitor.html
    fe0bc24ed3d1cb3ca47427c0361eeb82
    JavaScript source, ASCII text
    demo.ps1
    29d8df5f0111154d67e3cc41ddf82b5f
    ASCII text
    stats.html
    cdc17cd7785d41cdac0a4374ee64d32a
    JavaScript source, ASCII text
    switchinglog.html
    938b7b27daa9b3fb6ee7e11350c28905
    JavaScript source, ASCII text
    unprofitablealgorithms.html
    85575c537ee87bbc750cec373bf51023
    JavaScript source, ASCII text
    watchdogtimers.html
    2b954a64c3ada3ed3380c25e825a0127
    JavaScript source, ASCII text

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    signed_sys_with_vulnerablity
    YARAhub by abuse.chmalware
    Detect pe file that no import table
    YARAhub by abuse.chmalware
    Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/UselessGuru/UG-Miner/archive/refs/heads/master.zip
140.82.121.3 0 B
codeload.github.com/UselessGuru/UG-Miner/zip/main
140.82.121.10200 OK7.8 MB