General

  • Target

    99f0352a1d08b56f5e4d692a338e099fcc0741d52a3118709c98ac9748f8dc5a

  • Size

    2.0MB

  • MD5

    29ac0b4f75a7f848bc1521d65f3f6e22

  • SHA1

    b7c8312f61cfa0a900682504a0d3a711381e38d9

  • SHA256

    99f0352a1d08b56f5e4d692a338e099fcc0741d52a3118709c98ac9748f8dc5a

  • SHA512

    f3088c3bad17ac1afa3eaa1f378a0e802fec1e57a08a471565c0dcf6488e0cb75511146a2874a829e5bf42628bff1b0a57caf65b57f86da319ab8c5da90bfe86

  • SSDEEP

    49152:GezaTF8FcNkNdfE0pZ9oztFwI3IUCmbkJ7hMlcIMu:GemTLkNdfE0pZaT

Score
10/10

Malware Config

Signatures

  • XMRig Miner payload 1 IoCs
  • Xmrig family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 99f0352a1d08b56f5e4d692a338e099fcc0741d52a3118709c98ac9748f8dc5a
    .exe windows:6 windows x64 arch:x64


    Headers

    Sections