General

  • Target

    fac0ceb2a8b38f28f0e167613d7bb732621ba060543a5a7cc3566734c717a84a

  • Size

    125KB

  • MD5

    2a733f0fff0f3b5d01d1a11837d1db16

  • SHA1

    1c2c3ea80cfb3cab2b5aa655e7bcabd04a06c759

  • SHA256

    fac0ceb2a8b38f28f0e167613d7bb732621ba060543a5a7cc3566734c717a84a

  • SHA512

    89b8ddc01a8a3252ce9e1c041671cf5cb91f2be2447989883b84f599eea93a3aac9dedf4491f910e1a6115c3806477b780fe3ace3f5e6684812d1272d1bb295e

  • SSDEEP

    1536:1R2lYen2RwKeRWJF8Atp+vBUFMlY6OgkKwBmsb+o16MFigB1b/zu2C/mKRJpiOW2:72lYlqsF8A8OgMz1b71qLwBgnvgbY

Score
10/10

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Snake Keylogger payload 1 IoCs
  • Snakekeylogger family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • fac0ceb2a8b38f28f0e167613d7bb732621ba060543a5a7cc3566734c717a84a
    .exe windows:4 windows x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Headers

    Imports

    Sections