Malware Signature

The following table shows a list of malware samples and the corresponding botnet C&C (ip:port) associated with CoinMiner.XMRig

Database Entry


Malware:CoinMiner.XMRig
First seen:2020-11-22 19:23:03 UTC
Last seen:2023-02-26 00:59:00 UTC

Malware Samples


The table below documents all malware samples associated with this malware family.

Timestamp (UTC)Malware Sample (MD5 hash)VTSignatureBotnet C&C (IP:port)
2023-02-26 00:59:005dddbda1723e40c8b7b96c147cbcd73cVirustotal results 34 / 69 (49.28%) CoinMiner.XMRig209.25.141.180:10569
2021-12-04 20:53:2059ff4fdf964dff78dd7dabe2f85ab972Virustotal results 29 / 67 (43.28%) CoinMiner.XMRig185.81.157.254:1010
2021-04-15 15:23:09f2ce661cf3080f1e129e10621a4d9f1en/aCoinMiner.XMRig94.158.245.225:443
2021-04-15 15:23:09f2ce661cf3080f1e129e10621a4d9f1en/aCoinMiner.XMRig66.248.206.71:443
2021-04-15 15:23:09f2ce661cf3080f1e129e10621a4d9f1en/aCoinMiner.XMRig94.158.245.225:443
2021-04-15 15:23:09f2ce661cf3080f1e129e10621a4d9f1en/aCoinMiner.XMRig66.248.206.71:443
2021-01-07 16:14:18fdd5d74f9df1c07181a89837703eb9a2Virustotal results 25 / 71 (35.21%) CoinMiner.XMRig37.46.150.155:8808
2021-01-07 16:14:18fdd5d74f9df1c07181a89837703eb9a2Virustotal results 25 / 71 (35.21%) CoinMiner.XMRig37.46.150.155:8808
2020-12-21 07:17:24c3e8592db44df820c5b97a95bded0c90Virustotal results 12 / 71 (16.90%) CoinMiner.XMRig192.119.6.132:4898
2020-12-21 07:17:24c3e8592db44df820c5b97a95bded0c90Virustotal results 12 / 71 (16.90%) CoinMiner.XMRig192.119.6.132:4898
2020-12-12 17:24:2310363907e8b97391bd3e019850825aa7Virustotal results 22 / 71 (30.99%) CoinMiner.XMRig86.106.181.177:8808
2020-12-12 17:24:2310363907e8b97391bd3e019850825aa7Virustotal results 22 / 71 (30.99%) CoinMiner.XMRig86.106.181.177:8808
2020-11-22 19:23:03d298e56f525fec6e1c48353ee7b8b470Virustotal results 17 / 72 (23.61%) CoinMiner.XMRig45.141.59.139:8808
2020-11-22 19:23:03d298e56f525fec6e1c48353ee7b8b470Virustotal results 17 / 72 (23.61%) CoinMiner.XMRig45.141.59.139:8808