General

  • Target

    x.exe

  • Size

    5.1MB

  • MD5

    2a0d26b8b02bb2d17994d2a9a38d61db

  • SHA1

    889a9cb0a044c1f675e63ea6ea065a8cf914e2ab

  • SHA256

    3c54646213638e7bd8d0538c28e414824f5eaf31faf19a40eec608179b1074f1

  • SHA512

    07245fb329b5fc9b68e1e88a52b7ab464bafd45442193e4b61cf6788ec0e10cdec2cfa2f59f49fe4a3f8a78a205d62ec0701a3b82a5e8f4257016821fee524ee

  • SSDEEP

    98304:jZlzjjErvvBIvXFYUxGgrrHWbQuaX6s1dICNSCcKxzLOpB:rjjAbQDX6nCNSjCKp

Score
10/10

Malware Config

Signatures

  • XMRig Miner payload 1 IoCs
  • Xmrig family

Files

  • x.exe
    .exe windows x64

    4cc2155e181938bc0cdc4b373d57ea09


    Headers

    Imports

    Sections