Summary | ZeroBOX

xmrig.exe

XMRig Miner Malicious Library UPX Malicious Packer PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6403_us Dec. 4, 2023, 5:59 p.m. Dec. 4, 2023, 6:24 p.m.
Size 2.9MB
Type PE32+ executable (console) x86-64, for MS Windows
MD5 edbbe60d5fc43c859be7363de9eb5798
SHA256 cbc0c90dfd9f0a4c60d50b18802a3b62724706d819a6cb7940c73f4f6cb7b319
CRC32 E0774D48
ssdeep 49152:UI3SAT1kBuJ+ybYpqYOBFOpTqj9l2WjGoWjymlhvCjPyFkbyPFLFZWZ:PMybY6QymlhGPyKeLFZE
Yara
  • Malicious_Library_Zero - Malicious_Library
  • XMRig_Miner_IN - XMRig Miner
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section _RDATA
Bkav W64.AIDetectMalware
Lionic Riskware.Win32.Dacic.1!c
MicroWorld-eScan DeepScan:Generic.Dacic.1.BitCoinMiner.A.003CE3D4
ClamAV Multios.Coinminer.Miner-6781728-2
FireEye Generic.mg.edbbe60d5fc43c85
Skyhigh BehavesLike.Win64.PUP.vh
ALYac DeepScan:Generic.Dacic.1.BitCoinMiner.A.003CE3D4
Malwarebytes Neshta.Virus.FileInfector.DDS
VIPRE DeepScan:Generic.Dacic.1.BitCoinMiner.A.003CE3D4
Sangfor Trojan.Win32.Save.a
K7AntiVirus Adware ( 00558dc31 )
Alibaba Trojan:Win32/Coinminer.449
K7GW Adware ( 00558dc31 )
CrowdStrike win/grayware_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win64/CoinMiner.PV potentially unwanted
Cynet Malicious (score: 100)
Kaspersky not-a-virus:HEUR:RiskTool.Win32.BitCoinMiner.gen
BitDefender DeepScan:Generic.Dacic.1.BitCoinMiner.A.003CE3D4
Avast Win64:MiscX-gen [PUP]
Tencent Malware.Win32.Gencirc.13f893ee
Emsisoft DeepScan:Generic.Dacic.1.BitCoinMiner.A.003CE3D4 (B)
Sophos XMRig Miner (PUA)
SentinelOne Static AI - Malicious PE
MAX malware (ai score=88)
Antiy-AVL Trojan[Miner]/Win64.Xmrig.gen
Gridinsoft Trojan.Win64.Gen.tr
Arcabit DeepScan:Generic.Dacic.1.BitCoinMiner.A.003CE3D4
ZoneAlarm not-a-virus:HEUR:RiskTool.Win32.BitCoinMiner.gen
GData DeepScan:Generic.Dacic.1.BitCoinMiner.A.003CE3D4
Varist W64/ABRisk.IADX-2584
AhnLab-V3 Win-Trojan/Miner3.Exp
McAfee Artemis!EDBBE60D5FC4
Cylance unsafe
TrendMicro-HouseCall TROJ_GEN.R002H0CKT23
Rising HackTool.XMRMiner!1.D918 (CLASSIC)
Ikarus PUA.CoinMiner
MaxSecure Trojan.Malware.12184542.susgen
Fortinet Riskware/CoinMiner
AVG Win64:MiscX-gen [PUP]