General

  • Target

    tmp

  • Size

    126KB

  • MD5

    5c8ed863681ebdda530ae81dbbacff5f

  • SHA1

    0e138b6a932200d17f593c8e549d98c5d6d4752f

  • SHA256

    720aab4d2e16fc4c4c27838fc2f11c422344f9680defd8f6d4b85f39ebec4c39

  • SHA512

    6f77e5ed0a7727fbff646fc032d78c00cf985c0f81b8dfa8f9c004be44dc38eff65b41bb104c5bb445994cd29ef93e81a61900ab1f6ca89e1d9cc0660952929f

  • SSDEEP

    3072:TOOYz2s6c9BSL0PZ9vvcAb7+C+owBWPCgbY:Azd1fbS6PLb

Score
10/10

Malware Config

Extracted

Family

snakekeylogger

C2

https://api.telegram.org/bot6810237142:AAGT5cTumGpYZRge3zlmP9y62m5d-ni5Now/sendMessage?chat_id=5532763142

Signatures

  • Snake Keylogger payload 1 IoCs
  • Snakekeylogger family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • tmp
    .exe windows:4 windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections