General

  • Target

    f2be44e262dc6ebde4e66e916b3f67ade1e7845cdb10d1316e93aad3f9aca3b8

  • Size

    706KB

  • MD5

    58c63ceccb03aadca95c7bc0c4935e65

  • SHA1

    6e7409e27860e229cc022e49202ca819fe0ebe61

  • SHA256

    f2be44e262dc6ebde4e66e916b3f67ade1e7845cdb10d1316e93aad3f9aca3b8

  • SHA512

    25f02e5235aafdf38144bba06ace6fa39082edc67bbf27ef2ea9d059d823cdcf1a4cf0adb9e4a64a80f94d43b5a55a30e8d6cf69a032d3f397249ab91b1427d2

  • SSDEEP

    12288:FYtIj+8Kc91ET9YBsmORgRBy7eWWolI+KAXQ7ukC9Y3PKtabudHEr9UE:FY2jDbMlfR+BySWWolIeCqkKta8fE

Score
10/10

Malware Config

Signatures

  • MassLogger Main Payload 1 IoCs
  • Masslogger family

Files

  • f2be44e262dc6ebde4e66e916b3f67ade1e7845cdb10d1316e93aad3f9aca3b8
    .zip
  • Invoice.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections