General

  • Target

    6ca4e6ebc7e63868fbb9b9998865a449f6c7f409112baa92ddd7df8198b3f275

  • Size

    599KB

  • MD5

    39cf0fcd8e34aa78573703c2ec394f85

  • SHA1

    82aa9210594831e64117e00dcad3b830e4ae4db8

  • SHA256

    6ca4e6ebc7e63868fbb9b9998865a449f6c7f409112baa92ddd7df8198b3f275

  • SHA512

    edddd6849eb41ddc54203578be9625c27da9e14cf856e863708c50fc43b913cea113a0217e6aa1e4d4161800c4f692e3019b0f15996b09331844b2f0c337e3a9

Malware Config

Signatures

  • M00nD3v Logger Payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • M00nd3v_logger family

Files

  • 6ca4e6ebc7e63868fbb9b9998865a449f6c7f409112baa92ddd7df8198b3f275
    .exe windows x86


    Code Sign

    Headers

    Sections