MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 0bcf67c52f7b210cc7a7bb304e66d221f49363e7e9e75d21f7eeab8355669e2f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 15
| SHA256 hash: | 0bcf67c52f7b210cc7a7bb304e66d221f49363e7e9e75d21f7eeab8355669e2f |
|---|---|
| SHA3-384 hash: | 0ae28302e0cc822189632e975d521c1c1a1e6ba94059d547a04c229a32f5392831b624ac063145519d784c6c820b614a |
| SHA1 hash: | 4c0ab6143d1eb5dc80b64f4f38b0dc6dce6b2152 |
| MD5 hash: | 792f5da3b111eeea5a28da52d0d40538 |
| humanhash: | carbon-december-monkey-princess |
| File name: | 854F1E97-5DBB-4A87-A566-33D9012B05E2.pdf.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 1'060'352 bytes |
| First seen: | 2023-02-27 08:50:02 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 24576:uwk1hdKvPA+FfKZcC39pcs3tiveXRAxz/j:Zk34w+FfKqC3MCIvmRKz/j |
| Threatray | 4'578 similar samples on MalwareBazaar |
| TLSH | T1AE356A8032F8D155EDCF323D091C568E7D79A207A152B22AAB7676D6A70B7F772CC081 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.