General

  • Target

    46455dab58abbeca83badbb41504561f481dfeac961f86024c51b1d0767e5559

  • Size

    1.8MB

  • MD5

    2d954f4b6b5f2997673f7046a936f0a2

  • SHA1

    502fa825a9dbd586696ae05260d18ce9bd67c63f

  • SHA256

    46455dab58abbeca83badbb41504561f481dfeac961f86024c51b1d0767e5559

  • SHA512

    8d825fbd39aa37667227553b4d3d3308074c13dd6355151febf2e257d778fc8e79ae605f903cfea0b981ed531b886afdacfa23b27c845b9b51a99d3c88372625

  • SSDEEP

    12288:5vldzeMQ4jawiY0ujYfUaVqJ54O9Pb2j5cPA7iYxdS8JW0K6K:5/JQ4jsdfUs4D9PbK5c3YxQo

Score
10/10

Malware Config

Signatures

  • MassLogger Main Payload 2 IoCs
  • Masslogger family

Files

  • 46455dab58abbeca83badbb41504561f481dfeac961f86024c51b1d0767e5559
    .iso
  • OUR_NEW_.EXE
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections