top title background image
flash

pcNCraWcRk.exe

Status: finished
Submission Time: 2021-11-01 18:19:06 +01:00
Malicious
Evader
Miner
BitCoin Miner Xmrig

Comments

Tags

  • exe
  • trojan

Details

  • Analysis ID:
    513056
  • API (Web) ID:
    880622
  • Analysis Started:
    2021-11-01 18:19:07 +01:00
  • Analysis Finished:
    2021-11-01 18:29:41 +01:00
  • MD5:
    0958fa69ba0e6645c42215c5325d8f76
  • SHA1:
    800666827e118ce78aef55c47864512ef9d3b7a6
  • SHA256:
    1b0c9f3f22d25cd518e480798ee44e8876107b2d37b2e92997c039d4a6c69db1
  • Technologies:

Joe Sandbox

Engine Download Report Detection Info
malicious
Score: 100
System: Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
clean
0/100

Third Party Analysis Engines

malicious
Score: 44/68
malicious
Score: 17/35
malicious
Score: 23/28
malicious

IPs

IP Country Detection
198.23.214.117
United States

Domains

Name IP Detection
xmr.givemexyz.in
212.114.52.24

URLs

Name Detection
https://xmrig.com/benchmark/%s
https://xmrig.com/wizard
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Click to see the 2 hidden entries
https://xmrig.com/wizard%s
https://xmrig.com/docs/algorithms

Dropped files

Name File Type Hashes Detection
C:\Users\user\AppData\Local\Temp\services64.exe
PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
#
C:\Users\user\AppData\Local\Temp\services64.exe:Zone.Identifier
ASCII text, with CRLF line terminators
#
C:\Users\user\AppData\Roaming\Microsoft\Libs\WR64.sys
PE32+ executable (native) x86-64, for MS Windows
#
Click to see the 2 hidden entries
C:\Users\user\AppData\Roaming\Microsoft\Libs\sihost64.exe
PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
#
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log
ASCII text, with CRLF line terminators
#