General

  • Target

    download.exe

  • Size

    141KB

  • MD5

    e3f685ac54f0cd34b274bd68fd13f126

  • SHA1

    4203564851a478156d9036ab21196a6bf7b5c43c

  • SHA256

    b220d7bfddcfd063cfa212b507492e836d8e91e2d7a9858614e24eed3147a819

  • SHA512

    42f9bdd6a6fe124ebce12cee5fcce75794114fce3e947e049f73e641097f3edce39f8dc9b79a3fc8e8a74b9efd3694d99659c78cc114fbd9963aec2efe68a53b

  • SSDEEP

    3072:chryR6+DP/CUqrEu9fygubH579wBPp/GrQWV/OS3KDbY:V+NubZ0p/8V/wb

Score
10/10

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger payload 1 IoCs
  • Snakekeylogger family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • download.exe
    .exe windows:4 windows x64


    Headers

    Sections