General

  • Target

    masslogger.bin.exe

  • Size

    499KB

  • MD5

    3c05e9000f006c7f1549153e7b54e74c

  • SHA1

    b6ca7834020470508a9c205d57621d2a2d025d02

  • SHA256

    7187a6d2980e3696396c4fbce939eeeb3733b6afdf2e859a385f8d6b29e8cebc

  • SHA512

    49aec1bf566ca03b38579afd1ea2aa8bed5e78215c83392428b7f36b01117196005e05852af5f862b02228fb9791ed20b0a3493f8cc43109d8d14d11a058adb1

  • SSDEEP

    6144:MtUXsvIucbyO6+trL99ZgLIRbgvbeXKWfcUTNKMDMAlcn38OxKl9x7qs9Pxcm0AE:MSe1uX3ukCvoBCMDMVqfBdcmDB

Score
10/10

Malware Config

Signatures

  • MassLogger Main payload 1 IoCs
  • Masslogger family

Files

  • masslogger.bin.exe
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections