General

  • Target

    ddb44d6fe874447ee5763bf73412e26775a53bf419ab217873e00ccef1665022

  • Size

    673KB

  • MD5

    654c13a4047322eb7577a4b639105b9e

  • SHA1

    4bac8a639f741c480a129f73a6ff96a619cb42bc

  • SHA256

    ddb44d6fe874447ee5763bf73412e26775a53bf419ab217873e00ccef1665022

  • SHA512

    60d8107ac2070110eb9c60c505ad10fae4f7c693bb890c2f6055c8f300aae7139edfa2176bcee245b694bfc9ea4e43f0629b0d0e63c0821cebf135b0a369ed41

  • SSDEEP

    12288:j0LHOrJT4QgrZ460lXIIQDgEBV3xNMRdAR/uiAkqiRuG40e+bwfKJzm0:j3rJMBOIOoXNMbqgPiRuG40e+baEt

Score
10/10

Malware Config

Signatures

  • MassLogger Main Payload 1 IoCs
  • Masslogger family

Files

  • ddb44d6fe874447ee5763bf73412e26775a53bf419ab217873e00ccef1665022
    .zip
  • X�c nh?n thanh to�n..exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections