MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cfa902295e508fe2013b7028ebffd7b66e54180388161911d75457ce605005e4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



404Keylogger


Vendor detections: 4


Intelligence 4 IOCs YARA 3 File information Comments

SHA256 hash: cfa902295e508fe2013b7028ebffd7b66e54180388161911d75457ce605005e4
SHA3-384 hash: 9ba41884c51fc22380e058f41b2490942bb446e28e5d1d20b3e46d5e77a78b82732cc949736f98af2ea245012bfbdd68
SHA1 hash: 68083bb8c8ee121d17ca21dcef5f9523437d617d
MD5 hash: b945b27d81e42701d10476f95f6cdda8
humanhash: cup-blossom-quiet-snake
File name:anandz.exe
Download: download sample
Signature 404Keylogger
File size:924'160 bytes
First seen:2020-04-01 10:16:55 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash a17563c04d15b724e8cf090518294c73 (5 x Loki, 1 x AZORult, 1 x 404Keylogger)
ssdeep 24576:PmJdKKKjmhyVg1euXPgJSLZbM1S9ZhbqAqOjJ:P/KKKhmWegK8ZoI9Z9GON
Threatray 1'920 similar samples on MalwareBazaar
TLSH DF15C0E6F2E04473D1272A389D1B97B4AC25FE102F2865666BF91C4C9F396C1383B1D6
Reporter oppimaniac
Tags:404Keylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
97
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Injector
Status:
Malicious
First seen:
2020-04-01 10:35:39 UTC
AV detection:
28 of 31 (90.32%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CAP_HookExKeylogger
Author:Brian C. Bell -- @biebsmalwareguy
Reference:https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:win_404keylogger_g0
Author:Slavo Greminger, SWITCH-CERT, Daniel Plohmann <daniel.plohmann<at>fkie.fraunhofer.de>

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

404Keylogger

Executable exe cfa902295e508fe2013b7028ebffd7b66e54180388161911d75457ce605005e4

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
ole32.dll::CreateStreamOnHGlobal
MULTIMEDIA_APICan Play Multimediawinmm.dll::mciGetErrorStringA
winmm.dll::mciSendCommandA
WIN32_PROCESS_APICan Create Process and Threadskernel32.dll::VirtualAllocEx
kernel32.dll::CloseHandle
kernel32.dll::CreateThread
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryExA
kernel32.dll::LoadLibraryA
kernel32.dll::GetSystemInfo
kernel32.dll::GetStartupInfoA
kernel32.dll::GetDiskFreeSpaceA
kernel32.dll::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programskernel32.dll::WinExec
WIN_BASE_IO_APICan Create Fileskernel32.dll::CreateFileA
kernel32.dll::GetFileAttributesA
kernel32.dll::FindFirstFileA
version.dll::GetFileVersionInfoSizeA
version.dll::GetFileVersionInfoA
WIN_BASE_USER_APIRetrieves Account Informationkernel32.dll::GetComputerNameA
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegOpenKeyExA
advapi32.dll::RegQueryValueExA
WIN_USER_APIPerforms GUI Actionsuser32.dll::ActivateKeyboardLayout
user32.dll::CreateMenu
user32.dll::FindWindowA
user32.dll::PeekMessageA
user32.dll::CreateWindowExA

Comments