Windows Analysis Report xmrig.exe
Overview
General Information
Detection
Score: | 80 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
|
Malware Configuration |
---|
No configs have been found |
---|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
PUA_WIN_XMRIG_CryptoCoin_Miner_Dec20 | Detects XMRIG crypto coin miners | Florian Roth |
| |
MAL_XMR_Miner_May19_1 | Detects Monero Crypto Coin Miner | Florian Roth |
| |
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
CoinMiner_Strings | Detects mining pool protocol string in Executable | Florian Roth |
| |
Click to see the 5 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
PUA_WIN_XMRIG_CryptoCoin_Miner_Dec20 | Detects XMRIG crypto coin miners | Florian Roth |
| |
MAL_XMR_Miner_May19_1 | Detects Monero Crypto Coin Miner | Florian Roth |
| |
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
PUA_WIN_XMRIG_CryptoCoin_Miner_Dec20 | Detects XMRIG crypto coin miners | Florian Roth |
| |
MAL_XMR_Miner_May19_1 | Detects Monero Crypto Coin Miner | Florian Roth |
| |
Click to see the 1 entries |
Sigma Overview |
---|
No Sigma rule has matched |
---|
Jbx Signature Overview |
---|
- • AV Detection
- • Bitcoin Miner
- • Compliance
- • Networking
- • System Summary
- • Data Obfuscation
- • Malware Analysis System Evasion
- • Anti Debugging
- • Language, Device and Operating System Detection
Click to jump to signature section
AV Detection: |
---|
Antivirus / Scanner detection for submitted sample |
Source: | Avira: |
Multi AV Scanner detection for submitted file |
Source: | Virustotal: | Perma Link | ||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: |
Bitcoin Miner: |
---|
Yara detected Xmrig cryptocurrency miner |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Found strings related to Crypto-Mining |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary: |
---|
Malicious sample detected (through community Yara rule) |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Virustotal: | ||
Source: | Metadefender: | ||
Source: | ReversingLabs: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | ||
Source: | Process created: |
Source: | Mutant created: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Classification label: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Malware Analysis System Evasion: |
---|
Potential time zone aware malware |
Source: | System information queried: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Code function: | 0_2_00007FF69EA2E318 |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Command and Scripting Interpreter2 | Path Interception | Process Injection1 | Process Injection1 | OS Credential Dumping | System Time Discovery11 | Remote Services | Data from Local System | Exfiltration Over Other Network Medium | Data Obfuscation | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | System Information Discovery2 | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Junk Data | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
71% | Virustotal | Browse | ||
35% | Metadefender | Browse | ||
74% | ReversingLabs | Win64.Trojan.Miner | ||
100% | Avira | HEUR/AGEN.1134782 |
No Antivirus matches |
---|
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | HEUR/AGEN.1134782 | Download File | ||
100% | Avira | HEUR/AGEN.1134782 | Download File |
No Antivirus matches |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
1% | Virustotal | Browse | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
3% | Virustotal | Browse | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe |
No contacted domains info |
---|
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| low | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
No contacted IP infos |
---|
General Information |
---|
Joe Sandbox Version: | 33.0.0 White Diamond |
Analysis ID: | 495011 |
Start date: | 01.10.2021 |
Start time: | 10:23:14 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 2m 31s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | xmrig.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 6 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal80.evad.mine.winEXE@2/1@0/0 |
EGA Information: | Failed |
HDC Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
Warnings: | Show All
|
No simulations |
---|
No context |
---|
No context |
---|
No context |
---|
No context |
---|
No context |
---|
Process: | C:\Users\user\Desktop\xmrig.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 321 |
Entropy (8bit): | 5.1227010002372255 |
Encrypted: | false |
SSDEEP: | 6:o9U9dQfzCwvG25zZvv9dQUCwM5zZvv9dQ9CwZIFzZvv9dQNKpg6QIR/BJrXMnGTJ:oGmzttbt2utZIfWKpxRJJTMGgy |
MD5: | DF60062C25B76E74BF2456B10128622A |
SHA1: | A418E201FCA1327329B4625E2C78FE07C96394D9 |
SHA-256: | 9CAAA74F7E42863A28330BAA11A772DD17A517F48824BAD5032952D63B55788B |
SHA-512: | 3061EF2A32000B378D174C1D8F10614D7784C917E7DB3013B3D2216078CF07D6B2BB46961F95D0E10439056B927070C5B4EF5446370155DCC559F14BAA4B1C27 |
Malicious: | false |
Reputation: | low |
Preview: |
|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 6.56842313823887 |
TrID: |
|
File name: | xmrig.exe |
File size: | 1998512 |
MD5: | 0e2431a09f5aae6d9f436e62eb41ed69 |
SHA1: | 72952d136bbcb52b690dbc1abae72141068cc824 |
SHA256: | f1bf0e4475a869d62580e17be7add63ba1407f8afc6c01dd203f7dfe05914950 |
SHA512: | 3f05782c7b6d8548a9265c662fc058089f2b912ac0847b5d03cd64ea99c03ee62631768533a6df09be41028abef53641044b6e2efe60cea6252c02dadc6da179 |
SSDEEP: | 49152:LdM2G2PRCj8LkSHe9zJ3dJYxkLgmeYknvCMndZmdI0uS:hDGJYGLgme7vHdZqdR |
File Content Preview: | MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$..........L[.y.[.y.[.y.4.}.A.y.4.z.V.y.4.|...y..:.._.y...}.I.y...z.Q.y...|...y...}.I.y.4.x.T.y.[.x.j.y...}.E.y...p...y...z.X.y.....Z.y |
File Icon |
---|
Icon Hash: | e8b6b4c958d6c6e8 |
General | |
---|---|
Entrypoint: | 0x14012ddc8 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x140000000 |
Subsystem: | windows cui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA |
Time Stamp: | 0x600E9FB6 [Mon Jan 25 10:38:46 2021 UTC] |
TLS Callbacks: | 0x4012daf0, 0x1 |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | c63ee349950c5add3bd78c668f7c463b |
Signature Valid: | true |
Signature Issuer: | CN=Sectigo RSA Extended Validation Code Signing CA, O=Sectigo Limited, L=Salford, S=Greater Manchester, C=GB |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | A7B1698B3E29525EF24E8960F121AA57 |
Thumbprint SHA-1: | 0849317604DA03D9F1BE012A579CB07DB4C27442 |
Thumbprint SHA-256: | F9A1BD3498A3B26A99ABD7D46D8DC4BAFF7FE5551A987C4EAAC0C5233CAD326C |
Serial: | 00964262E2E46AFA6D1315F835DB9DB964 |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007F4484B0295Ch |
dec eax |
add esp, 28h |
jmp 00007F4484B02287h |
int3 |
int3 |
dec eax |
sub esp, 28h |
dec ebp |
mov eax, dword ptr [ecx+38h] |
dec eax |
mov ecx, edx |
dec ecx |
mov edx, ecx |
call 00007F4484B02422h |
mov eax, 00000001h |
dec eax |
add esp, 28h |
ret |
int3 |
int3 |
int3 |
inc eax |
push ebx |
inc ebp |
mov ebx, dword ptr [eax] |
dec eax |
mov ebx, edx |
inc ecx |
and ebx, FFFFFFF8h |
dec esp |
mov ecx, ecx |
inc ecx |
test byte ptr [eax], 00000004h |
dec esp |
mov edx, ecx |
je 00007F4484B02425h |
inc ecx |
mov eax, dword ptr [eax+08h] |
dec ebp |
arpl word ptr [eax+04h], dx |
neg eax |
dec esp |
add edx, ecx |
dec eax |
arpl ax, cx |
dec esp |
and edx, ecx |
dec ecx |
arpl bx, ax |
dec edx |
mov edx, dword ptr [eax+edx] |
dec eax |
mov eax, dword ptr [ebx+10h] |
mov ecx, dword ptr [eax+08h] |
dec eax |
mov eax, dword ptr [ebx+08h] |
test byte ptr [ecx+eax+03h], 0000000Fh |
je 00007F4484B0241Dh |
movzx eax, byte ptr [ecx+eax+03h] |
and eax, FFFFFFF0h |
dec esp |
add ecx, eax |
dec esp |
xor ecx, edx |
dec ecx |
mov ecx, ecx |
pop ebx |
jmp 00007F4484B0174Eh |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
nop word ptr [eax+eax+00000000h] |
dec eax |
sub esp, 10h |
dec esp |
mov dword ptr [esp], edx |
dec esp |
mov dword ptr [esp+08h], ebx |
dec ebp |
xor ebx, ebx |
dec esp |
lea edx, dword ptr [esp+18h] |
dec esp |
sub edx, eax |
dec ebp |
cmovb edx, ebx |
dec esp |
mov ebx, dword ptr [eax+eax] |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x1c6b64 | 0xa0 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x477000 | 0x59c0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x462000 | 0xe328 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x1e7000 | 0xeb0 | .data |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x47d000 | 0x23f0 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x1aa200 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x1aa380 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x1aa220 | 0x138 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x180000 | 0x890 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x17e91f | 0x17ea00 | False | 0.456258550106 | data | 6.5372513139 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.rdata | 0x180000 | 0x48850 | 0x48a00 | False | 0.423024688038 | data | 5.58244774848 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x1c9000 | 0x298b94 | 0x5c00 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.pdata | 0x462000 | 0xe328 | 0xe400 | False | 0.490011650219 | data | 6.10300182473 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
_RANDOMX | 0x471000 | 0xbd6 | 0xc00 | False | 0.527018229167 | data | 6.21135202089 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
_TEXT_CN | 0x472000 | 0x18ce | 0x1a00 | False | 0.328575721154 | data | 6.00096849672 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
_TEXT_CN | 0x474000 | 0x1184 | 0x1200 | False | 0.533203125 | data | 6.04792421687 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
_RDATA | 0x476000 | 0x94 | 0x200 | False | 0.208984375 | data | 1.43741768711 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x477000 | 0x59c0 | 0x5a00 | False | 0.381684027778 | data | 5.42818311759 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x47d000 | 0x23f0 | 0x2400 | False | 0.300564236111 | data | 5.44660216404 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_ICON | 0x4771c0 | 0x18fb | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States |
RT_ICON | 0x478ac0 | 0x25a8 | data | English | United States |
RT_ICON | 0x47b068 | 0x10a8 | data | English | United States |
RT_ICON | 0x47c110 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_GROUP_ICON | 0x47c578 | 0x3e | data | English | United States |
RT_VERSION | 0x47c5b8 | 0x284 | data | English | United States |
RT_MANIFEST | 0x47c840 | 0x17d | XML 1.0 document text | English | United States |
DLL | Import |
---|---|
WS2_32.dll | ntohs, WSASetLastError, WSAStartup, select, WSARecvFrom, WSASocketW, WSASend, WSARecv, WSAIoctl, WSADuplicateSocketW, socket, shutdown, setsockopt, listen, getsockopt, getsockname, getpeername, ioctlsocket, closesocket, bind, FreeAddrInfoW, GetAddrInfoW, WSAGetLastError, gethostname, htonl, htons |
PSAPI.DLL | GetProcessMemoryInfo |
IPHLPAPI.DLL | GetAdaptersAddresses |
USERENV.dll | GetUserProfileDirectoryW |
KERNEL32.dll | RaiseException, SetStdHandle, GetCommandLineA, RtlPcToFileHeader, RtlUnwindEx, WriteConsoleW, SetConsoleTitleA, GetStdHandle, SetConsoleMode, GetConsoleMode, SizeofResource, LockResource, LoadResource, FindResourceW, MultiByteToWideChar, SetPriorityClass, GetCurrentProcess, SetThreadPriority, GetSystemPowerStatus, GetCurrentThread, GetProcAddress, GetModuleHandleW, CloseHandle, FreeConsole, GetConsoleWindow, VirtualProtect, VirtualFree, VirtualAlloc, GetLargePageMinimum, LocalAlloc, GetLastError, LocalFree, FlushInstructionCache, DeviceIoControl, GetModuleFileNameW, CreateFileW, GetCurrentThreadId, AddVectoredExceptionHandler, GetFileType, PostQueuedCompletionStatus, CreateFileA, DuplicateHandle, SetEvent, ResetEvent, WaitForSingleObject, CreateEventA, Sleep, QueueUserWorkItem, RegisterWaitForSingleObject, UnregisterWait, WideCharToMultiByte, GetNumberOfConsoleInputEvents, ReadConsoleInputW, ReadConsoleW, FillConsoleOutputCharacterW, FillConsoleOutputAttribute, GetConsoleCursorInfo, SetConsoleCursorInfo, GetConsoleScreenBufferInfo, SetConsoleCursorPosition, SetConsoleTextAttribute, WriteConsoleInputW, VerSetConditionMask, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentVariableW, SetEnvironmentVariableW, SetCurrentDirectoryW, GetCurrentDirectoryW, GetTempPathW, SetLastError, QueryPerformanceCounter, QueryPerformanceFrequency, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, GetCurrentProcessId, GlobalMemoryStatusEx, GetSystemInfo, GetSystemTimeAsFileTime, GetVersionExW, VerifyVersionInfoA, FileTimeToSystemTime, GetCommandLineW, CreateDirectoryW, FindClose, FindFirstFileW, FindNextFileW, FlushFileBuffers, GetDiskFreeSpaceW, GetFileAttributesW, GetFileInformationByHandle, GetFileSizeEx, GetFinalPathNameByHandleW, GetFullPathNameW, ReadFile, RemoveDirectoryW, SetFilePointerEx, SetFileTime, WriteFile, MapViewOfFile, FlushViewOfFile, UnmapViewOfFile, CreateFileMappingA, ReOpenFile, CopyFileW, MoveFileExW, CreateHardLinkW, GetFileInformationByHandleEx, CreateSymbolicLinkW, SetConsoleCtrlHandler, GetLongPathNameW, GetShortPathNameW, CreateIoCompletionPort, ReadDirectoryChangesW, SetHandleInformation, RtlUnwind, SetFileCompletionNotificationModes, SetErrorMode, GetQueuedCompletionStatus, ConnectNamedPipe, PeekNamedPipe, CreateNamedPipeW, CancelIoEx, CancelSynchronousIo, DeleteCriticalSection, SwitchToThread, TerminateProcess, GetExitCodeProcess, UnregisterWaitEx, LCMapStringW, DebugBreak, FormatMessageA, TryEnterCriticalSection, InitializeConditionVariable, WakeConditionVariable, SleepConditionVariableCS, ReleaseSemaphore, ResumeThread, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetNativeSystemInfo, CreateSemaphoreA, GetModuleHandleA, LoadLibraryA, GetStartupInfoW, GetModuleFileNameA, GetVersionExA, GetProcessAffinityMask, SetProcessAffinityMask, SetThreadAffinityMask, GetComputerNameA, LoadLibraryW, QueryDepthSList, InterlockedFlushSList, InterlockedPushEntrySList, InterlockedPopEntrySList, LoadLibraryExW, FreeLibraryAndExitThread, ExitThread, GetModuleHandleExW, GetFileAttributesExW, SetFileAttributesW, GetConsoleCP, GetDriveTypeW, SystemTimeToTzSpecificLocalTime, ExitProcess, HeapAlloc, HeapFree, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, HeapReAlloc, GetTimeZoneInformation, HeapSize, SetEndOfFile, FindFirstFileExW, IsValidCodePage, GetACP, GetOEMCP, GetProcessHeap, CancelIo, WaitForSingleObjectEx, GetExitCodeThread, EncodePointer, DecodePointer, GetCPInfo, InitializeCriticalSectionAndSpinCount, CreateEventW, GetTickCount, CompareStringW, GetLocaleInfoW, GetStringTypeW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, IsDebuggerPresent, InitializeSListHead, CreateTimerQueue, SignalObjectAndWait, CreateThread, GetThreadPriority, GetLogicalProcessorInformation, CreateTimerQueueTimer, ChangeTimerQueueTimer, DeleteTimerQueueTimer, GetNumaHighestNodeNumber, GetThreadTimes, FreeLibrary |
USER32.dll | MapVirtualKeyW, GetMessageA, ShowWindow, GetSystemMetrics, TranslateMessage, DispatchMessageA |
ADVAPI32.dll | SystemFunction036, GetUserNameW, CreateServiceW, QueryServiceStatus, CloseServiceHandle, OpenSCManagerW, QueryServiceConfigA, DeleteService, ControlService, StartServiceW, OpenServiceW, LookupPrivilegeValueW, AdjustTokenPrivileges, OpenProcessToken, LsaOpenPolicy, LsaAddAccountRights, LsaClose, GetTokenInformation |
Description | Data |
---|---|
LegalCopyright | Copyright (C) 2016-2021 xmrig.com |
FileVersion | 6.7.2 |
CompanyName | www.xmrig.com |
ProductName | XMRig |
ProductVersion | 6.7.2 |
FileDescription | XMRig miner |
OriginalFilename | xmrig.exe |
Translation | 0x0000 0x04b0 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Network Behavior |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 1, 2021 10:23:57.457556963 CEST | 54531 | 53 | 192.168.2.4 | 8.8.8.8 |
Oct 1, 2021 10:23:57.485270977 CEST | 53 | 54531 | 8.8.8.8 | 192.168.2.4 |
Oct 1, 2021 10:23:59.915610075 CEST | 49714 | 53 | 192.168.2.4 | 8.8.8.8 |
Oct 1, 2021 10:23:59.934783936 CEST | 53 | 49714 | 8.8.8.8 | 192.168.2.4 |
Code Manipulations |
---|
Statistics |
---|
CPU Usage |
---|
Click to jump to process
Memory Usage |
---|
Click to jump to process
Behavior |
---|
Click to jump to process
System Behavior |
---|
Start time: | 10:24:03 |
Start date: | 01/10/2021 |
Path: | C:\Users\user\Desktop\xmrig.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff69e900000 |
File size: | 1998512 bytes |
MD5 hash: | 0E2431A09F5AAE6D9F436E62EB41ED69 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
File Activities
Section Activities
Registry Activities
Process Activities
Thread Activities
Memory Activities
System Activities
LPC Port Activities
Start time: | 10:24:04 |
Start date: | 01/10/2021 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff724c50000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
File Activities
Section Activities
Registry Activities
Mutex Activities
Process Activities
Thread Activities
Memory Activities
System Activities
Timing Activities
Windows UI Activities
LPC Port Activities
Disassembly |
---|
Code Analysis |
---|