General

  • Target

    967829fdb0b2f1b7a86923187553ebf53066b92d543ca6d2587519a9700999da

  • Size

    1.9MB

  • MD5

    4ccdf3b0fbdeaaefa11e991ea19d18b4

  • SHA1

    fe7f5e0ec4fa6f0385c8977dac3eb4460cad58aa

  • SHA256

    967829fdb0b2f1b7a86923187553ebf53066b92d543ca6d2587519a9700999da

  • SHA512

    d8d496905afcf3fbbc341d3ccb611a02678e74ed2de550d30b927fb2aedee36b6fd1b1e53b56f9e633e446d0cbf1877d9bb94da02bd126b7bc6eefaaac1c214a

  • SSDEEP

    12288:IaUDdbH6VEt6ExgzOQyStiRMrTyHrmfD4vkUcu2S1wxgRpWcbIw39/1:+1H6NxOQyIXWrm7ZnzzxgP9d

Score
10/10

Malware Config

Signatures

  • MassLogger Main Payload 2 IoCs
  • Masslogger family

Files

  • 967829fdb0b2f1b7a86923187553ebf53066b92d543ca6d2587519a9700999da
    .iso
  • IMAGE.EXE
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections