Report Overview

  1. Submitted URL

    github.com/xmrig/xmrig/archive/v2.5.0.zip

  2. IP

    140.82.121.4

    ASN

    #36459 GITHUB

  3. Submitted

    2024-04-19 20:29:03

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    5

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
github.com14232007-10-092016-07-132024-03-24
codeload.github.com623592007-10-092013-04-182024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


Files detected

  1. URL

    codeload.github.com/xmrig/xmrig/zip/refs/tags/v2.5.0

  2. IP

    140.82.121.9

  3. ASN

    #36459 GITHUB

  1. File type

    Zip archive data, at least v1.0 to extract, compression method=store

    Size

    404 kB (403828 bytes)

  2. Hash

    ba52b7059c27a5413398c414daf03356

    aa2086998f47c597ca27cbc39f8ac6fada98e62c

  1. Archive (181)

  2. FilenameMd5File type
    .gitignore
    8ba77bb041f38b46dd3661f49969c011
    ASCII text
    CHANGELOG.md
    4db90adf4816d1b8e868821e50108259
    ASCII text
    CMakeLists.txt
    aec4d81f8163c970aa1d8b5343510a59
    ASCII text
    LICENSE
    84dcc94da3adb52b53ae4fa38fe49e5d
    ASCII text
    README.md
    259324cd8ea066bc1ef600ace2925bc1
    ASCII text, with very long lines (313)
    FindMHD.cmake
    206b4400b22fb22b330eb4ae12cf1b7c
    ASCII text
    FindUV.cmake
    0daf6bd62989198a2381f33b52c5e250
    ASCII text
    cpu.cmake
    ad172d611270d08787bc9738e19dc11e
    ASCII text
    flags.cmake
    aaf1da4faef9ab6ab167c300122cd483
    ASCII text
    app.ico
    96939b2a69a76159427d42e1b8066b25
    MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
    app.rc
    21bf8b608705a2fd8d78bd3668dcaa90
    C source, ASCII text
    aligned_malloc.h
    f96bf7f763c467c1ec60bc8632029247
    C source, ASCII text
    getopt.h
    6c77e327d5e9022f48357d88834faa74
    C source, ASCII text
    CMakeLists.txt
    6c3975ba4b467dc8abb5a5f6d72f70dd
    ASCII text
    amd_code_t.h
    de9ae0ba552284dd160fa20fb9a5e742
    ASCII text
    asm-bits.c
    a726670a5f44d94cee210ee2f8ddd984
    C source, ASCII text, with CRLF line terminators
    asm-bits.h
    0c5405868439527561e22fbd698261f5
    C source, ASCII text, with CRLF line terminators
    cpuid_main.c
    26e4500a31b2ebf3318ce61c444d7987
    C source, ASCII text
    intel_code_t.h
    621820492f31730adb96ebf55280ca98
    ASCII text
    libcpuid.h
    05354280f7afff79fcd3a519b783f4d6
    C source, ASCII text
    libcpuid_constants.h
    d9adb68a278408baf32acdac69088ae0
    C source, ASCII text
    libcpuid_internal.h
    ce178a4cfa89a7d5c79c896b139abadf
    C source, ASCII text
    libcpuid_types.h
    50df6f802cb99ad7c7d4638fe261f85b
    C source, ASCII text
    libcpuid_util.c
    eaa2c8a10f6ac30857a0d6b114119d79
    C source, ASCII text
    libcpuid_util.h
    ea026ae8add5491780c4201c7c3bef1b
    C source, ASCII text
    masm-x64.asm
    af820808ff1e9aceae8920a4787fef8c
    ASCII text, with CRLF line terminators
    recog_amd.c
    6fb579f67863334fcc0d345670d41885
    C source, ASCII text
    recog_amd.h
    126f684a7aba40e743f2c045ba7b0cf6
    C source, ASCII text
    recog_intel.c
    e1ff7824ae3374f6642b36ad3cfdf48e
    C source, ASCII text
    recog_intel.h
    066ad7cb75ee6c6e2aa31041048a1e0a
    C source, ASCII text
    allocators.h
    ed9bb128461a03da4ddc95c85b274045
    C++ source, ASCII text
    document.h
    7c20900c2153efbf6759def3cd914431
    C++ source, ASCII text
    encodedstream.h
    4f359244f4ebdb6bc924a3af44261a74
    C++ source, ASCII text
    encodings.h
    cb85837897838fdd78fa75b3be8b8824
    C++ source, ASCII text
    en.h
    501e7c8588ed33bfb24c479069e1d87b
    C source, ASCII text
    error.h
    e9e1ae8b99e97bb4e90f1d3e7db7dd71
    C++ source, ASCII text
    filereadstream.h
    d343cd55dc5e638b9be9db70ef4d57b9
    C++ source, ASCII text
    filewritestream.h
    6e08b938f57f6d2d0e56fe1beeb0b506
    C++ source, ASCII text
    fwd.h
    e4bf6ee9d10530c9efc19c953d7e2f16
    C++ source, ASCII text
    biginteger.h
    be8c4ac65cd77c785624e6d08b3bd685
    C++ source, ASCII text
    diyfp.h
    6c214ad248bffa50cc6b7312a194217b
    C++ source, ASCII text
    dtoa.h
    fee848179439386edcc6142f72e1a427
    C++ source, ASCII text
    ieee754.h
    f10994226a60e0756dfeb67d0a28bb0f
    C++ source, ASCII text
    itoa.h
    1cc800666cfc7f9c0d0d6646f3c89edb
    C++ source, ASCII text
    meta.h
    8cb27dd4ec80562b3fd3e3a1b80b9ae3
    C++ source, ASCII text
    pow10.h
    758616be6b48246694374575629c6353
    C++ source, ASCII text
    regex.h
    612e11298b8c161973369e7b56c21fd2
    C++ source, ASCII text
    stack.h
    a6418a4f7c237848dd79984c86784b2f
    C++ source, ASCII text
    strfunc.h
    0ca36226591bd78cf1d5497fdf06827b
    C++ source, ASCII text
    strtod.h
    b2cd7c1b157f54e1208ace8a325a69c6
    C++ source, ASCII text
    swap.h
    d31947cff85adf536ef86d37ad4d4bc9
    C++ source, ASCII text
    istreamwrapper.h
    09afdc12862fceddbd742d7c2e666cdd
    C++ source, ASCII text
    memorybuffer.h
    11dd26ff4c1ceecbca2d00f64fc188b0
    C++ source, ASCII text
    memorystream.h
    7128019abd5b14ea804846a84447843f
    C source, ASCII text
    inttypes.h
    28b716fa388af4d2ed70cca92fad3e09
    C source, ASCII text
    stdint.h
    6e619664c829473ada26d63aea8bca83
    C source, ASCII text
    ostreamwrapper.h
    2577b34aedcb9f49f22114db78531cb9
    C++ source, ASCII text
    pointer.h
    eb35ace9735ace423a5cb058f356542d
    C++ source, ASCII text
    prettywriter.h
    addc08bdef5dbf6c6871e291dad5875a
    C++ source, ASCII text
    rapidjson.h
    be1f07155ccb1c375b9ef1a4b9a970a8
    C source, ASCII text
    reader.h
    86dcbe7a645de66ab822715c71a6419f
    C++ source, ASCII text
    schema.h
    46519de699550169dfd716ad5957cb76
    C++ source, ASCII text
    stream.h
    5181e84c8523e47d776b62f037df027f
    C++ source, ASCII text
    stringbuffer.h
    37ec52d55fbdd66c867761301a9a840d
    C++ source, ASCII text
    writer.h
    b458053d66538fded4d9a2ce5e1b68ba
    C++ source, ASCII text
    App.cpp
    4756d368fcf208a907fb79dedebece7c
    C source, ASCII text
    App.h
    34076c45e10227862da11f7d6897892e
    C++ source, ASCII text
    App_unix.cpp
    295edf041a40b3cad6b0feacb7331d80
    C source, ASCII text
    App_win.cpp
    d6d23cd0fdd6c5b2f4b4df7b878f51dc
    C source, ASCII text
    Console.cpp
    4ec67fbad17759334d21b7a963817a42
    C source, ASCII text
    Console.h
    2ed0a4af41d708002a84c160ba7d62f3
    C++ source, ASCII text
    Cpu.cpp
    44c6b880a49487f12366f32b0b14bbfd
    C source, ASCII text
    Cpu.h
    c1e78d1ac8aa2c659f29d633380ebce3
    C++ source, ASCII text
    Cpu_arm.cpp
    5f86a82cff6e804a41391fd74b6ef8c0
    C source, ASCII text
    Cpu_mac.cpp
    eb2938c67c58d5ae6bce55fc4e8d3664
    C source, ASCII text
    Cpu_stub.cpp
    2987e3226ae409ecd3b21173e3870657
    C source, ASCII text
    Cpu_unix.cpp
    45d3805d79af21957968a0483da524c5
    C source, ASCII text
    Cpu_win.cpp
    c5d3cff50f5f01a8ee2f480c240ea9dc
    C source, ASCII text
    Mem.cpp
    188c6e581eed379334547156999603c2
    C source, ASCII text
    Mem.h
    219591fefd4f3a641337feb3c773af00
    C++ source, ASCII text
    Mem_unix.cpp
    14603b3ff4853e8aaaeb963561555d9d
    C source, ASCII text
    Mem_win.cpp
    15a17ddf0c854f0d3e19e2e0fec4a0f9
    C source, ASCII text
    Options.cpp
    e78a94e67e18b24bb17ad1363df245b4
    C source, ASCII text
    Options.h
    bb2eb804c557d4b381a9b97e93782235
    C++ source, ASCII text
    Platform.cpp
    fc821fae4598fb43b37cf56c1915143f
    C source, ASCII text
    Platform.h
    8adf0a21e687841b5ffdb846b0526995
    C++ source, ASCII text
    Platform_mac.cpp
    592980c3db901842098314f8b56079a5
    C source, ASCII text
    Platform_unix.cpp
    b473a196d49f50b0117eafc7a7dde165
    C source, ASCII text
    Platform_win.cpp
    4f9065d1b2f105b17e92a5dbf3a5f148
    C source, ASCII text
    Summary.cpp
    f5cf04ca4bf0529c0897008915d2319b
    C source, ASCII text
    Summary.h
    1663fa8caaad9c68ef79745a05951079
    C++ source, ASCII text
    Api.cpp
    c7cd4fe1e5e8923fc69d802a28660026
    C source, ASCII text
    Api.h
    e02d1b5b37bdaf16e788e6e79e9023db
    C++ source, ASCII text
    ApiState.cpp
    4d2ebf89749f87f6db3ede28355c2b0d
    C source, ASCII text
    ApiState.h
    31ec7ac2646b3d9fde915319a8ab868e
    C++ source, ASCII text
    Httpd.cpp
    07b212da3a0263f0fb5dba2ec07c0817
    C source, ASCII text
    Httpd.h
    83c8bb6701c496de2ea0ba7f0d74bc80
    C++ source, ASCII text
    NetworkState.cpp
    4dc40df17420aa117f83c8cf0eb9e9ee
    C source, ASCII text
    NetworkState.h
    bbe129534ad02070278b1e7dba6f51f8
    C++ source, ASCII text
    config.json
    8bf16cc7aeada09b49103963107d859b
    ASCII text
    CryptoNight.cpp
    02605876ae2ab0ac228807798ea70484
    C source, ASCII text
    CryptoNight.h
    830e4ba4cdf1099ba4c75d9cd2e61538
    C++ source, ASCII text
    CryptoNight_arm.h
    f4ddb3d26442549a5bef21a188dfd67c
    C++ source, ASCII text
    CryptoNight_monero.h
    e0897af4c91750d4f77b4dab7390b365
    C source, ASCII text
    CryptoNight_test.h
    77de2aa63b68fb52f9ca037e60150643
    C source, ASCII text
    CryptoNight_x86.h
    db691b23707ebee04fe38bb37657d455
    C++ source, ASCII text
    SSE2NEON.h
    2b96bd9ad312deb483f8570ce08d5bcd
    C source, ASCII text
    c_blake256.c
    b381cf81579c83978c17393c40987e64
    C source, ASCII text
    c_blake256.h
    41ca55a4abbb5f3176bc2a815d8a43d5
    C source, ASCII text
    c_groestl.c
    27cc6d7a051be8cf3137fb2f4930aa77
    C source, ASCII text
    c_groestl.h
    ab302619825f5252f7236dccdd73cfb9
    C source, ASCII text
    c_jh.c
    818c14e7afe07c277597da2554b2b7d8
    C source, ASCII text, with very long lines (673)
    c_jh.h
    d35d8ddd49e2170d3851b5d6ecbb8033
    C source, ASCII text
    c_keccak.c
    266b17f851e2c3efa752f7dee5acfb08
    C source, ASCII text
    c_keccak.h
    fd4bd7ecea0675e536140b65a62d50d1
    C source, ASCII text
    c_skein.c
    3c4abb5e7977860ab1a9a0d88e970704
    C source, ASCII text
    c_skein.h
    922746f0baa21890f54a195f4a444589
    C source, ASCII text
    groestl_tables.h
    6db02a22d533f0f960adc8e11611cb02
    C source, ASCII text
    hash.h
    b0a86043ba978276dc942bf5ff5bfc63
    C source, ASCII text
    skein_port.h
    6c932cdee660a9bf78280747789c6d72
    C source, ASCII text
    soft_aes.h
    88b40a372334b03b35bd256bfff5fad0
    C++ source, ASCII text
    donate.h
    c5cf827103754be7a52f4275bb52172d
    C source, ASCII text
    IClientListener.h
    f202ca57fcf2d35d2455e1055aedb408
    C++ source, ASCII text
    IConsoleListener.h
    cfc310757977b28e89bfad6c70c59058
    C++ source, ASCII text
    IJobResultListener.h
    5c2c127f9b48a9d11c9ed3f848d8c261
    C++ source, ASCII text
    ILogBackend.h
    c64ca870e7ae227423645371bd95e26f
    C++ source, ASCII text
    IStrategy.h
    7a1e5c2470cf4529454d511a7fdb1d31
    C++ source, ASCII text
    IStrategyListener.h
    2cb03633abecf4811ed175e8b39b4ba4
    C++ source, ASCII text
    IWorker.h
    3ab942cc42333da494324cf690771ae0
    C++ source, ASCII text
    ConsoleLog.cpp
    607852349c25e68ebd4643cbf783bfd7
    C source, ASCII text
    ConsoleLog.h
    47feca42a434f9d86fabb001910d460f
    C++ source, ASCII text
    FileLog.cpp
    8e0f5cdd198a818c832e9c9a295530e2
    C source, ASCII text
    FileLog.h
    3f4df2d4db7d4ddfa694e4a016c919d7
    C++ source, ASCII text
    Log.cpp
    34a596b22192b5dbdfed5c87b10d1e7c
    C source, ASCII text
    Log.h
    7a6e5af11698ee43dd706ac095f4a750
    C++ source, ASCII text
    SysLog.cpp
    005883ae0604d7a51f0fc3d71a964a50
    C source, ASCII text
    SysLog.h
    0931fa3191eca816c6b55d6eced7ee7a
    C++ source, ASCII text
    Client.cpp
    b4df7a127d50107360c6a09bed530e73
    C source, ASCII text
    Client.h
    99de0c793a533cc8dc8649818fa4ec75
    C++ source, ASCII text
    Id.h
    ff6b72972b4701b2bd4c1ee55a6e68a3
    C++ source, ASCII text
    Job.cpp
    d168435003a02d3ca1c00b7d852ab551
    C source, ASCII text
    Job.h
    36f83e4f4896178720fc4fc36d5d121d
    C++ source, ASCII text
    JobResult.h
    6b229987b8e674733789df5754394dc6
    C++ source, ASCII text
    Network.cpp
    97d8b515cb0fb480780d24c59d9a1357
    C source, ASCII text
    Network.h
    7d08cb9ebf4da0f465d2b8ae2f4a4e70
    C++ source, ASCII text
    SubmitResult.cpp
    1f842d36d128941f2d529eaf5ade452e
    C source, ASCII text
    SubmitResult.h
    32292ac1ced168ad502ff5bede59b2ad
    C++ source, ASCII text
    Url.cpp
    cfc8a34d527f19daf00703dc51b74b2f
    C source, ASCII text
    Url.h
    a3fe2909ace64b326c72dd9c995ebe5a
    C++ source, ASCII text
    DonateStrategy.cpp
    89296f1c523d9cb9b92dbfb9f9328a13
    C source, ASCII text
    DonateStrategy.h
    fbdd5266033f896956ea88d65d3a8589
    C++ source, ASCII text
    FailoverStrategy.cpp
    f3bc534a739880f750f208acdf9bb0f3
    C source, ASCII text
    FailoverStrategy.h
    a0ad2f125562681d8b8431d6912edeb9
    C++ source, ASCII text
    SinglePoolStrategy.cpp
    539f979bbad096b1eb9cb8e37d168a69
    C source, ASCII text
    SinglePoolStrategy.h
    9e77f5a487cd57b7ba175669dd1ddc9d
    C++ source, ASCII text
    version.h
    1bd3f82f71d0209ed3f9b978e57b75de
    C source, ASCII text
    DoubleWorker.cpp
    fa082afb543c3955a68ca8c2cfc2ccfd
    C++ source, ASCII text
    DoubleWorker.h
    8666f17c173c634a1ca2e1d1c3588bf8
    C++ source, ASCII text
    Handle.cpp
    3139f7877ca7cbdc82df920a5fb067d5
    C source, ASCII text
    Handle.h
    e58a0d4b03169e17df50854fdb51786e
    C++ source, ASCII text
    Hashrate.cpp
    55787da33e2eca086a360f3fdbdb4bd6
    C source, ASCII text
    Hashrate.h
    478bcb1dcc285bb37b9409f21229854d
    C++ source, ASCII text
    SingleWorker.cpp
    5ad1aec1575f6a2d55b0733ae571601b
    C source, ASCII text
    SingleWorker.h
    59c99e773c2eda12cb9ef61d888c52c5
    C++ source, ASCII text
    Worker.cpp
    14d871383a37a10ce58da75e78070086
    C source, ASCII text
    Worker.h
    c811ab57e8aac09f8a35884274c9eb10
    C++ source, ASCII text
    Workers.cpp
    6faa4e65870f6784f409607d3ccf61ed
    C source, ASCII text
    Workers.h
    a015e235fe22e0930ba5038eed859857
    C++ source, ASCII text
    xmrig.cpp
    bb5f62381d8086e57a9ed57397b58ea2
    C source, ASCII text
    xmrig.h
    caa832baa147c0ad5e84adfbed7f7604
    C++ source, ASCII text
    CMakeLists.txt
    18276a6c74060c04aa1af0c7a461592d
    ASCII text
    CMakeLists.txt
    1f36dff3912c2350ca736cafb5d21666
    ASCII text
    autoconf.c
    f666c22362185052c453d2f140ee4c0c
    C source, ASCII text
    CMakeLists.txt
    3ea6e21df3cea1ebd2a6f24692ece6cb
    ASCII text
    cryptonight.c
    6ed0860395d437b551ae36602222e1cd
    C source, ASCII text
    CMakeLists.txt
    439230fef20b3b6ea07532da2873e61b
    ASCII text
    cryptonight_lite.c
    5a8ec93f1e3d66d247d6f46f31efb761
    C source, ASCII text
    CMakeLists.txt
    54d08cd3f80d5db91c3e174c6bfa3a75
    ASCII text
    unity.c
    2b40469165678ab585d7894d59db92f2
    C source, ASCII text
    unity.h
    793372cec08e1b4952779fe4c92a991b
    C source, ASCII text
    unity_internals.h
    53ead4057261ff4165f8ee2acad995fc
    C source, ASCII text

    Detections

    AnalyzerVerdictAlert
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Detects command line parameters often used by crypto mining software
    Public Nextron YARA rulesmalware
    Auto-generated rule - from files config.json, config.json
    Public Nextron YARA rulesmalware
    Detects mining pool protocol string in Executable
    VirusTotalmalicious

JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
github.com/xmrig/xmrig/archive/v2.5.0.zip
140.82.121.3302 Found0 B
codeload.github.com/xmrig/xmrig/zip/refs/tags/v2.5.0
140.82.121.9200 OK404 kB