General

  • Target

    9f28ef04771581d657a96fb6a683faea.exe

  • Size

    83KB

  • MD5

    9f28ef04771581d657a96fb6a683faea

  • SHA1

    107c997513892a119b26c9a07b5fe4ae027aba86

  • SHA256

    b6b789bb154eaee918cb7eec069e9a80ca1e7596d27a2a8495ddee5e800259ed

  • SHA512

    07a97d9103eeb3680e8edeb8554f6b805da292d1a1ae7b8be64955468961fb8d0c870281b17859fdb11e4ec841c4cbaa60b7fbcf88704b19d61dead3bad9d712

  • SSDEEP

    1536:QhVzlAsccJUo4ZUjdklKSRPDr7p17fm/fKeFz0yRVfnBIJdwq3s2G65ISLI:QpcrUwn1rm/f/z0cVfnCQqhGPSc

Score
10/10

Malware Config

Signatures

  • Snake Keylogger payload 1 IoCs
  • Snakekeylogger family
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Unsigned PE 2 IoCs

    Checks for missing Authenticode signature.

Files

  • 9f28ef04771581d657a96fb6a683faea.exe
    .exe windows:6 windows x86


    Headers

    Sections

  • out.upx
    .exe windows:6 windows x86


    Headers

    Sections