Edit tour

Windows Analysis Report
xmrig.exe

Overview

General Information

Sample name:xmrig.exe
Analysis ID:1374095
MD5:edbbe60d5fc43c859be7363de9eb5798
SHA1:7234f3293e278fea274d64e7872bd7b6aaf3a0ee
SHA256:cbc0c90dfd9f0a4c60d50b18802a3b62724706d819a6cb7940c73f4f6cb7b319
Tags:CoinMinerexexmrig
Infos:

Detection

Xmrig
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Xmrig cryptocurrency miner
Found strings related to Crypto-Mining
Machine Learning detection for sample
PE file contains sections with non-standard names
Potential time zone aware malware
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • xmrig.exe (PID: 6836 cmdline: C:\Users\user\Desktop\xmrig.exe MD5: EDBBE60D5FC43C859BE7363DE9EB5798)
    • conhost.exe (PID: 6860 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
No configs have been found
SourceRuleDescriptionAuthorStrings
xmrig.exeJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    xmrig.exeMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
    • 0x290ef8:$x1: donate.ssl.xmrig.com
    xmrig.exeMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
    • 0x292598:$s1: %s/%s (Windows NT %lu.%lu
    • 0x28e7b0:$s4: pool_wallet
    • 0x28acd8:$s5: cryptonight
    • 0x28ace8:$s5: cryptonight
    • 0x28acf8:$s5: cryptonight
    • 0x28ad08:$s5: cryptonight
    • 0x28ad20:$s5: cryptonight
    • 0x28ad30:$s5: cryptonight
    • 0x28ad40:$s5: cryptonight
    • 0x28ad58:$s5: cryptonight
    • 0x28ad68:$s5: cryptonight
    • 0x28ad80:$s5: cryptonight
    • 0x28ad98:$s5: cryptonight
    • 0x28ada8:$s5: cryptonight
    • 0x28adb8:$s5: cryptonight
    • 0x28adc8:$s5: cryptonight
    • 0x28ade0:$s5: cryptonight
    • 0x28adf8:$s5: cryptonight
    • 0x28ae08:$s5: cryptonight
    • 0x28ae18:$s5: cryptonight
    • 0x28ae28:$s5: cryptonight
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.1680856802.00007FF77C107000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
      00000000.00000000.1677812078.00007FF77C107000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
        Process Memory Space: xmrig.exe PID: 6836JoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
          SourceRuleDescriptionAuthorStrings
          0.0.xmrig.exe.7ff77bf10000.0.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
            0.2.xmrig.exe.7ff77bf10000.0.unpackJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
              0.0.xmrig.exe.7ff77bf10000.0.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
              • 0x290ef8:$x1: donate.ssl.xmrig.com
              0.0.xmrig.exe.7ff77bf10000.0.unpackMALWARE_Win_CoinMiner02Detects coinmining malwareditekSHen
              • 0x292598:$s1: %s/%s (Windows NT %lu.%lu
              • 0x28e7b0:$s4: pool_wallet
              • 0x28acd8:$s5: cryptonight
              • 0x28ace8:$s5: cryptonight
              • 0x28acf8:$s5: cryptonight
              • 0x28ad08:$s5: cryptonight
              • 0x28ad20:$s5: cryptonight
              • 0x28ad30:$s5: cryptonight
              • 0x28ad40:$s5: cryptonight
              • 0x28ad58:$s5: cryptonight
              • 0x28ad68:$s5: cryptonight
              • 0x28ad80:$s5: cryptonight
              • 0x28ad98:$s5: cryptonight
              • 0x28ada8:$s5: cryptonight
              • 0x28adb8:$s5: cryptonight
              • 0x28adc8:$s5: cryptonight
              • 0x28ade0:$s5: cryptonight
              • 0x28adf8:$s5: cryptonight
              • 0x28ae08:$s5: cryptonight
              • 0x28ae18:$s5: cryptonight
              • 0x28ae28:$s5: cryptonight
              0.2.xmrig.exe.7ff77bf10000.0.unpackMAL_XMR_Miner_May19_1Detects Monero Crypto Coin MinerFlorian Roth
              • 0x290ef8:$x1: donate.ssl.xmrig.com
              Click to see the 1 entries
              No Sigma rule has matched
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: xmrig.exeReversingLabs: Detection: 66%
              Source: xmrig.exeVirustotal: Detection: 65%Perma Link
              Source: xmrig.exeJoe Sandbox ML: detected

              Bitcoin Miner

              barindex
              Source: Yara matchFile source: xmrig.exe, type: SAMPLE
              Source: Yara matchFile source: 0.0.xmrig.exe.7ff77bf10000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.xmrig.exe.7ff77bf10000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.1680856802.00007FF77C107000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.1677812078.00007FF77C107000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: xmrig.exe PID: 6836, type: MEMORYSTR
              Source: xmrig.exe, 00000000.00000000.1677812078.00007FF77C107000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: stratum+tcp://
              Source: xmrig.exe, 00000000.00000000.1677812078.00007FF77C107000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: cryptonight/0
              Source: xmrig.exe, 00000000.00000000.1677812078.00007FF77C107000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: stratum+tcp://
              Source: xmrig.exe, 00000000.00000000.1677812078.00007FF77C107000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: -o, --url=URL URL of mining server
              Source: xmrig.exeString found in binary or memory: XMRig Stratum proxy
              Source: xmrig.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: xmrig.exeString found in binary or memory: https://xmrig.com/docs/algorithms

              System Summary

              barindex
              Source: xmrig.exe, type: SAMPLEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
              Source: xmrig.exe, type: SAMPLEMatched rule: Detects coinmining malware Author: ditekSHen
              Source: 0.0.xmrig.exe.7ff77bf10000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
              Source: 0.0.xmrig.exe.7ff77bf10000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
              Source: 0.2.xmrig.exe.7ff77bf10000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
              Source: 0.2.xmrig.exe.7ff77bf10000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
              Source: xmrig.exeBinary or memory string: OriginalFilename vs xmrig.exe
              Source: xmrig.exe, 00000000.00000002.1681169396.00007FF77C472000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamexmrig-proxy.exe8 vs xmrig.exe
              Source: xmrig.exeBinary or memory string: OriginalFilenamexmrig-proxy.exe8 vs xmrig.exe
              Source: xmrig.exe, type: SAMPLEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
              Source: xmrig.exe, type: SAMPLEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
              Source: 0.0.xmrig.exe.7ff77bf10000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
              Source: 0.0.xmrig.exe.7ff77bf10000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
              Source: 0.2.xmrig.exe.7ff77bf10000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
              Source: 0.2.xmrig.exe.7ff77bf10000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
              Source: classification engineClassification label: mal72.mine.winEXE@2/1@0/0
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6860:120:WilError_03
              Source: xmrig.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\xmrig.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: xmrig.exeReversingLabs: Detection: 66%
              Source: xmrig.exeVirustotal: Detection: 65%
              Source: xmrig.exeString found in binary or memory: id-cmc-addExtensions
              Source: xmrig.exeString found in binary or memory: set-addPolicy
              Source: xmrig.exeString found in binary or memory: -h, --help display this help and exit
              Source: xmrig.exeString found in binary or memory: -h, --help display this help and exit
              Source: xmrig.exeString found in binary or memory: --help
              Source: xmrig.exeString found in binary or memory: --help
              Source: xmrig.exeString found in binary or memory: --help--version--versions%s
              Source: xmrig.exeString found in binary or memory: --help--version--versions%s
              Source: unknownProcess created: C:\Users\user\Desktop\xmrig.exe C:\Users\user\Desktop\xmrig.exe
              Source: C:\Users\user\Desktop\xmrig.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: xmrig.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
              Source: xmrig.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: xmrig.exeStatic file information: File size 3026944 > 1048576
              Source: xmrig.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x1f5600
              Source: xmrig.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: xmrig.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: xmrig.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: xmrig.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: xmrig.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: xmrig.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: xmrig.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: xmrig.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: xmrig.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: xmrig.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: xmrig.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: xmrig.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: xmrig.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
              Source: xmrig.exeStatic PE information: section name: _RDATA
              Source: C:\Users\user\Desktop\xmrig.exeSystem information queried: CurrentTimeZoneInformationJump to behavior
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
              Source: C:\Users\user\Desktop\xmrig.exeCode function: 0_2_00007FF77C0D5340 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF77C0D5340
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
              Valid Accounts2
              Command and Scripting Interpreter
              Path Interception1
              Process Injection
              1
              Process Injection
              OS Credential Dumping11
              System Time Discovery
              Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
              Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory2
              System Information Discovery
              Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataSIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 1374095 Sample: xmrig.exe Startdate: 13/01/2024 Architecture: WINDOWS Score: 72 11 Malicious sample detected (through community Yara rule) 2->11 13 Multi AV Scanner detection for submitted file 2->13 15 Yara detected Xmrig cryptocurrency miner 2->15 17 2 other signatures 2->17 6 xmrig.exe 1 2->6         started        process3 signatures4 19 Found strings related to Crypto-Mining 6->19 9 conhost.exe 6->9         started        process5

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              xmrig.exe67%ReversingLabsWin64.Trojan.Generic
              xmrig.exe65%VirustotalBrowse
              xmrig.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://xmrig.com/docs/algorithms0%URL Reputationsafe
              No contacted domains info
              NameSourceMaliciousAntivirus DetectionReputation
              https://xmrig.com/docs/algorithmsxmrig.exefalse
              • URL Reputation: safe
              unknown
              No contacted IP infos
              Joe Sandbox version:38.0.0 Ammolite
              Analysis ID:1374095
              Start date and time:2024-01-13 02:00:10 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 2m 15s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:2
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:xmrig.exe
              Detection:MAL
              Classification:mal72.mine.winEXE@2/1@0/0
              EGA Information:Failed
              HCA Information:Failed
              Cookbook Comments:
              • Found application associated with file extension: .exe
              • Stop behavior analysis, all processes terminated
              • Execution Graph export aborted for target xmrig.exe, PID 6836 because there are no executed function
              • Not all processes where analyzed, report is missing behavior information
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Users\user\Desktop\xmrig.exe
              File Type:ASCII text, with CRLF, CR line terminators
              Category:dropped
              Size (bytes):304
              Entropy (8bit):5.011873788441259
              Encrypted:false
              SSDEEP:6:o9ZX9S5MCwvG25zZvcXxCwMbyvcXkpCwZgyvcXk6g6QIR/BLln:oLX9S5MtiXxtSDXkptZgDXkSRJR
              MD5:83E3B66B76959693FDFF9154BED34D6B
              SHA1:0727BD9F7263CEAC5ADC37001D6D623232EE2C39
              SHA-256:98E7BB343B1C17621CDFFD10D47CAA23C01F1F56AE2456C82398025DE9586DCF
              SHA-512:95DFB34EE53AAAAD9E09E674EA91A521198C4BE6C92FF8091D9C9BA7C65ECE7A19622EF3B9871E53F70E97176641401671FC9F7FB6493C96345E608E86B92DE1
              Malicious:false
              Reputation:low
              Preview:[2024-01-13 03:02:39.997] unable to open "C:\Users\user\Desktop\config.json"....[2024-01-13 03:02:40.003] unable to open "C:\Users\user\.xmrig-proxy.json"....[2024-01-13 03:02:40.006] unable to open "C:\Users\user\.config\xmrig-proxy.json"....[2024-01-13 03:02:40.006] no valid configuration found....
              File type:PE32+ executable (console) x86-64, for MS Windows
              Entropy (8bit):6.499610732874672
              TrID:
              • Win64 Executable Console (202006/5) 92.65%
              • Win64 Executable (generic) (12005/4) 5.51%
              • Generic Win/DOS Executable (2004/3) 0.92%
              • DOS Executable Generic (2002/1) 0.92%
              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
              File name:xmrig.exe
              File size:3'026'944 bytes
              MD5:edbbe60d5fc43c859be7363de9eb5798
              SHA1:7234f3293e278fea274d64e7872bd7b6aaf3a0ee
              SHA256:cbc0c90dfd9f0a4c60d50b18802a3b62724706d819a6cb7940c73f4f6cb7b319
              SHA512:03c3e5ec331ef85179d3e9415ced244debe849654cb966d3a8937692d4609132ff82d22eaf1f58c18801bb93090c87b897c5418b2933c423827778abc775eba6
              SSDEEP:49152:UI3SAT1kBuJ+ybYpqYOBFOpTqj9l2WjGoWjymlhvCjPyFkbyPFLFZWZ:PMybY6QymlhGPyKeLFZE
              TLSH:ADE59E66A3A800E8D9B7C17CC9529613E7F2B8551370ABDB17B45B7A0F236E51E3E700
              File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........U.T.4...4...4...\...4...\...4...\...4...[...4...A...4...A...4...A...4...\...4...4...5...A...6...A...4...A...4...4b..4...A...4.
              Icon Hash:0f3774c95856230f
              Entrypoint:0x1401c4dfc
              Entrypoint Section:.text
              Digitally signed:false
              Imagebase:0x140000000
              Subsystem:windows cui
              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Time Stamp:0x655F562F [Thu Nov 23 13:39:59 2023 UTC]
              TLS Callbacks:
              CLR (.Net) Version:
              OS Version Major:6
              OS Version Minor:0
              File Version Major:6
              File Version Minor:0
              Subsystem Version Major:6
              Subsystem Version Minor:0
              Import Hash:84c9afe62381050c8e60fdde0555e7e2
              Instruction
              dec eax
              sub esp, 28h
              call 00007F21692D99D0h
              dec eax
              add esp, 28h
              jmp 00007F21692D9307h
              int3
              int3
              int3
              int3
              int3
              int3
              int3
              int3
              nop word ptr [eax+eax+00000000h]
              dec eax
              sub esp, 10h
              dec esp
              mov dword ptr [esp], edx
              dec esp
              mov dword ptr [esp+08h], ebx
              dec ebp
              xor ebx, ebx
              dec esp
              lea edx, dword ptr [esp+18h]
              dec esp
              sub edx, eax
              dec ebp
              cmovb edx, ebx
              dec esp
              mov ebx, dword ptr [00000010h]
              dec ebp
              cmp edx, ebx
              jnc 00007F21692D94A8h
              inc cx
              and edx, 8D4DF000h
              wait
              add al, dh
              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IMPORT0x2b4f8c0xb4.rdata
              IMAGE_DIRECTORY_ENTRY_RESOURCE0x57c0000x59f0.rsrc
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x5620000x18474.pdata
              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
              IMAGE_DIRECTORY_ENTRY_BASERELOC0x5820000x712c.reloc
              IMAGE_DIRECTORY_ENTRY_DEBUG0x2944a80x1c.rdata
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0x2946800x28.rdata
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2944d00x138.rdata
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IAT0x1f70000x890.rdata
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
              .text0x10000x1f54300x1f5600False0.5046152377835951zlib compressed data6.442213834626741IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              .rdata0x1f70000xbfc620xbfe00False0.4385306392508143data5.797275888746014IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .data0x2b70000x2aa0940x8400unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
              .pdata0x5620000x184740x18600False0.481229967948718data6.228042946168975IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              _RDATA0x57b0000xf40x200False0.3125data2.4605873927629287IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .rsrc0x57c0000x59f00x5a00False0.38255208333333335data5.43336567966129IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .reloc0x5820000x712c0x7200False0.27175849780701755data5.4461421685030205IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
              NameRVASizeTypeLanguageCountryZLIB Complexity
              RT_ICON0x57c1c00x18fbPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.965598123534011
              RT_ICON0x57dac00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.1004149377593361
              RT_ICON0x5800680x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.1472795497185741
              RT_ICON0x5811100x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.3076241134751773
              RT_GROUP_ICON0x5815780x3edataEnglishUnited States0.8064516129032258
              RT_VERSION0x5815b80x2b4dataEnglishUnited States0.48121387283236994
              RT_MANIFEST0x5818700x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
              DLLImport
              WS2_32.dllgetpeername, htons, ntohs, select, WSARecvFrom, WSASocketW, WSASend, WSARecv, WSAIoctl, WSADuplicateSocketW, shutdown, gethostname, FreeAddrInfoW, GetAddrInfoW, htonl, socket, setsockopt, listen, closesocket, bind, WSACleanup, WSAStartup, getsockopt, getsockname, ioctlsocket, WSAGetLastError, WSASetLastError, send, recv
              IPHLPAPI.DLLGetAdaptersAddresses
              USERENV.dllGetUserProfileDirectoryW
              CRYPT32.dllCertGetCertificateContextProperty, CertFreeCertificateContext, CertDuplicateCertificateContext, CertFindCertificateInStore, CertEnumCertificatesInStore, CertCloseStore, CertOpenStore
              KERNEL32.dllRtlPcToFileHeader, RtlUnwindEx, InitializeSListHead, IsDebuggerPresent, RaiseException, LoadLibraryExW, SetStdHandle, GetCommandLineA, GetCommandLineW, GetDriveTypeW, WriteConsoleW, SetConsoleTitleA, GetStdHandle, SetConsoleMode, GetConsoleMode, QueryPerformanceFrequency, QueryPerformanceCounter, SizeofResource, LockResource, LoadResource, FindResourceW, MultiByteToWideChar, GetCurrentProcess, Sleep, GetCurrentThread, GetProcAddress, GetModuleHandleW, CloseHandle, FreeConsole, GetConsoleWindow, SetLastError, GetLastError, GetSystemTime, SystemTimeToFileTime, GetModuleHandleExW, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, GetCurrentThreadId, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, SwitchToFiber, DeleteFiber, CreateFiber, FindClose, FindFirstFileW, FindNextFileW, WideCharToMultiByte, GetFileType, WriteFile, ConvertFiberToThread, ConvertThreadToFiber, GetCurrentProcessId, GetSystemTimeAsFileTime, FreeLibrary, LoadLibraryA, LoadLibraryW, GetEnvironmentVariableW, ReadConsoleA, ReadConsoleW, PostQueuedCompletionStatus, CreateFileA, CreateFileW, DuplicateHandle, SetEvent, ResetEvent, WaitForSingleObject, CreateEventA, QueueUserWorkItem, RegisterWaitForSingleObject, UnregisterWait, GetNumberOfConsoleInputEvents, ReadConsoleInputW, FillConsoleOutputCharacterW, FillConsoleOutputAttribute, GetConsoleCursorInfo, SetConsoleCursorInfo, GetConsoleScreenBufferInfo, SetConsoleCursorPosition, SetConsoleTextAttribute, WriteConsoleInputW, CreateDirectoryW, FlushFileBuffers, SystemTimeToTzSpecificLocalTime, GetFileAttributesW, GetFileInformationByHandle, GetFileSizeEx, GetFinalPathNameByHandleW, GetFullPathNameW, ReadFile, RemoveDirectoryW, SetFilePointerEx, SetFileTime, DeviceIoControl, GetSystemInfo, MapViewOfFile, FlushViewOfFile, UnmapViewOfFile, CreateFileMappingA, ReOpenFile, CopyFileW, MoveFileExW, CreateHardLinkW, GetFileInformationByHandleEx, CreateSymbolicLinkW, InitializeCriticalSection, SetConsoleCtrlHandler, GetCurrentDirectoryW, GetLongPathNameW, GetShortPathNameW, CreateIoCompletionPort, ReadDirectoryChangesW, VerSetConditionMask, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, SetCurrentDirectoryW, GetTempPathW, GlobalMemoryStatusEx, RtlUnwind, VerifyVersionInfoA, FileTimeToSystemTime, K32GetProcessMemoryInfo, SetHandleInformation, CancelIoEx, CancelIo, SwitchToThread, SetFileCompletionNotificationModes, SetErrorMode, GetQueuedCompletionStatus, ConnectNamedPipe, SetNamedPipeHandleState, PeekNamedPipe, CreateNamedPipeW, CancelSynchronousIo, LocalFree, GetNamedPipeHandleStateA, TerminateProcess, GetExitCodeProcess, UnregisterWaitEx, LCMapStringW, DebugBreak, FormatMessageA, InitializeSRWLock, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, TryEnterCriticalSection, InitializeConditionVariable, WakeConditionVariable, SleepConditionVariableCS, ReleaseSemaphore, ResumeThread, GetNativeSystemInfo, CreateSemaphoreA, GetModuleHandleA, LoadLibraryExA, GetStartupInfoW, IsProcessorFeaturePresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, CreateEventW, GetStringTypeW, ExitProcess, GetFileAttributesExW, SetFileAttributesW, GetConsoleCP, CreateThread, ExitThread, FreeLibraryAndExitThread, HeapAlloc, HeapFree, CompareStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, HeapReAlloc, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetACP, GetOEMCP, GetProcessHeap, HeapSize, SetEndOfFile, GetDiskFreeSpaceW, GetModuleFileNameW, InitializeCriticalSectionEx, WaitForSingleObjectEx, EncodePointer, DecodePointer, LCMapStringEx, CompareStringEx, GetCPInfo
              USER32.dllMessageBoxW, ShowWindow, GetSystemMetrics, MapVirtualKeyW, DispatchMessageA, TranslateMessage, GetMessageA, GetProcessWindowStation, GetUserObjectInformationW
              ADVAPI32.dllSystemFunction036, GetUserNameW, OpenProcessToken, CryptEnumProvidersW, CryptSignHashW, CryptDestroyHash, CryptCreateHash, CryptDecrypt, CryptExportKey, CryptGetUserKey, CryptGetProvParam, CryptSetHashParam, CryptDestroyKey, CryptReleaseContext, CryptAcquireContextW, ReportEventW, RegisterEventSourceW, DeregisterEventSource
              bcrypt.dllBCryptGenRandom
              Language of compilation systemCountry where language is spokenMap
              EnglishUnited States
              No network behavior found
              0246s020406080100

              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:02:01:01
              Start date:13/01/2024
              Path:C:\Users\user\Desktop\xmrig.exe
              Wow64 process (32bit):false
              Commandline:C:\Users\user\Desktop\xmrig.exe
              Imagebase:0x7ff77bf10000
              File size:3'026'944 bytes
              MD5 hash:EDBBE60D5FC43C859BE7363DE9EB5798
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000000.00000002.1680856802.00007FF77C107000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
              • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000000.00000000.1677812078.00007FF77C107000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
              Reputation:low
              Has exited:true

              Target ID:1
              Start time:02:01:01
              Start date:13/01/2024
              Path:C:\Windows\System32\conhost.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Imagebase:0x7ff7699e0000
              File size:862'208 bytes
              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:true

              No disassembly