General

  • Target

    3dece552bae40022a24574f60b1dca098221bc92f04808839928b86e48eedcbd

  • Size

    1.8MB

  • MD5

    90be67cd4e708a8080bfebc282966207

  • SHA1

    12a71a6483b1792bdf7091d4b960522b43988692

  • SHA256

    3dece552bae40022a24574f60b1dca098221bc92f04808839928b86e48eedcbd

  • SHA512

    788f1a4b77aa618d634eb9ef08baea270bd8555f7df86456fef64314c3998bfc955c15069355930b016bd8e08ac3b38c18d5fb55a9d8d3df1f8be4335d804716

  • SSDEEP

    12288:KeNpk0cAktnGxdLcW9tllUZ9S0kHq5YiNJfIv6W454gqdlnMiEzhv:LcP0x59tlyXwHq5xNCvK4pdlnt0h

Score
10/10

Malware Config

Signatures

  • MassLogger Main Payload 2 IoCs
  • Masslogger family

Files

  • 3dece552bae40022a24574f60b1dca098221bc92f04808839928b86e48eedcbd
    .iso
  • PAGO_25_.EXE
    .exe windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections