MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 1c774d7c406de74b00df040e426203d9b63aae438f46c846e25861cf2e1ed6bb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 15
| SHA256 hash: | 1c774d7c406de74b00df040e426203d9b63aae438f46c846e25861cf2e1ed6bb |
|---|---|
| SHA3-384 hash: | 6847267f0fae2bcf4b8738a07025d57ccf83ca917db16003d30f857034a05a49ec149eaf77bd5632d06d41df123871f1 |
| SHA1 hash: | 69713bdd822fa2f209d0263b4e79557bb8d99313 |
| MD5 hash: | ac9bad525fdb063e797ed8946a275603 |
| humanhash: | tennessee-dakota-chicken-floor |
| File name: | Revised offer.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 716'800 bytes |
| First seen: | 2023-07-24 08:40:10 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger) |
| ssdeep | 12288:p+vJRBusyXRH24gf5yyed/jsNL8pk1dc4t8JyyLbI:SFujRtIemYkk5yK |
| Threatray | 5'398 similar samples on MalwareBazaar |
| TLSH | T13EE4127537B5AB52E2BCBBF492A091200371A5142833D38C4EF670DA4E66F856E81FD7 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
b166f8281abdfa0539055969167c53f0d389af8bc8675a7455c1b74da2dddaa7
bd7340bfb3d38cb418bb4c539f63898ea6b7e69823c808665620844313c21ddf
f971bcac3dd8bf23d93da9098047772d5326366cd28dfea957acb7f7703dbde3
1c774d7c406de74b00df040e426203d9b63aae438f46c846e25861cf2e1ed6bb
2789aa8055724706f932fb029c7f6a1023b10048cbf2e1a04afe15af82a2ac4e
d95620daeaadaeaf64a5524ce23f6a73d286f9d5ece92f094c5ca081cbd219db
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.