Summary | ZeroBOX

xmrig.exe

XMRig Miner Generic Malware Malicious Library UPX Malicious Packer PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 5, 2024, 11:13 a.m. Aug. 5, 2024, 11:16 a.m.
Size 7.9MB
Type PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
MD5 e2fe87cc2c7dab8ca6516620dccd1381
SHA256 d0cf7388253342f43f9b04da27f3da9ee18614539efdc2d9c4a0239af51ddbe4
CRC32 1EDA31AD
ssdeep 98304:/Ss0YJodntQk3Hv7I4a1Shua+XOoca2q4RVHNaAXMbmx4WH5umbLtb/IRHOhrgjY:LqQk3DBNfrkhKj4DbrxLskS3qAP2
Yara
  • Malicious_Library_Zero - Malicious_Library
  • XMRig_Miner_IN - XMRig Miner
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE64 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1076
region_size: 131072
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000600000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0
Bkav W64.AIDetectMalware
Lionic Riskware.Win32.BitCoinMiner.1!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.CoinMiner
Skyhigh BehavesLike.Win64.Dropper.wh
ALYac Trojan.GenericKD.73216755
Cylance Unsafe
VIPRE Trojan.GenericKD.73216755
Sangfor Trojan.Win64.XMR.Miner
K7AntiVirus Riskware ( 005622c31 )
BitDefender Trojan.GenericKD.73216755
K7GW Riskware ( 005622c31 )
Cybereason malicious.c2c7da
Arcabit Trojan.Generic.D45D32F3
VirIT Trojan.Win64.Genus.BJS
Symantec PUA.Gen.2
ESET-NOD32 a variant of Win64/CoinMiner.IZ potentially unwanted
APEX Malicious
McAfee W64/CoinMiner!E2FE87CC2C7D
Avast Win64:CoinminerX-gen [Trj]
ClamAV Win.Coinminer.Generic-7151250-0
Kaspersky not-a-virus:HEUR:RiskTool.Win32.BitCoinMiner.gen
Alibaba RiskWare:Win64/Miners.19f51d15
NANO-Antivirus Riskware.Win64.BitCoinMiner.keeqag
MicroWorld-eScan Trojan.GenericKD.73216755
Rising HackTool.XMRMiner!1.FD0F (CLASSIC)
Emsisoft Trojan.GenericKD.73216755 (B)
F-Secure PotentialRisk.PUA/CoinMiner.bencb
Zillya Tool.BitCoinMiner.Win32.42967
TrendMicro Trojan.Win64.BITCOINMINER.R002C0DKN23
McAfeeD ti!D0CF73882533
FireEye Generic.mg.e2fe87cc2c7dab8c
Sophos XMRig Miner (PUA)
Ikarus Trojan.Win64.DisguisedXMRigMiner
Jiangmin RiskTool.BitCoinMiner.aupw
Webroot Bitcoinminer.Gen
Google Detected
Avira PUA/CoinMiner.bencb
MAX malware (ai score=100)
Antiy-AVL GrayWare/Win32.Wacapew
Gridinsoft Trojan.Win64.CoinMiner.ca
Xcitium ApplicUnwnt@#21tod6o0kzkcr
ZoneAlarm not-a-virus:HEUR:RiskTool.Win32.BitCoinMiner.gen
GData Win32.Application.CoinMiner.Y
Varist W64/Coinminer.BN.gen!Eldorado
AhnLab-V3 Unwanted/Win.BitMiner.R624443
TACHYON Abuse-Worry/W64.XMRig.8251392
DeepInstinct MALICIOUS
VBA32 Trojan.Win64.XMRigMiner