MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 217dc5305f3b96a7b3be0314592889ef3184dfef10d701e32a5a7953089ae5b2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 14
| SHA256 hash: | 217dc5305f3b96a7b3be0314592889ef3184dfef10d701e32a5a7953089ae5b2 |
|---|---|
| SHA3-384 hash: | b7c224e22b24aad4afed2c3fb15946265c74d225233580eb0e5204071361ac3444731089dfef98549f093e261122a0d7 |
| SHA1 hash: | 148caa120d2c44e46ab1fe6bd714d2b1aebb7445 |
| MD5 hash: | 49f46a31c69c6fad13be4863d708a4f7 |
| humanhash: | yankee-august-nuts-november |
| File name: | Faktura.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 585'216 bytes |
| First seen: | 2023-04-21 15:33:30 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:LEAkhfFQ7SRAlO4FfhtWs7gHlUSL+dffG2z4G:ZazRADNTWsc2XlzF |
| Threatray | 5'168 similar samples on MalwareBazaar |
| TLSH | T1A5C4D17461D98B51E02EEBF16478FC71077134F3A9E4C5380FA6A6C4CA6BF105988E9B |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
a1f98c827c062c3a881bafa2d235125cbf15916093a42a2e5471d27a9071f3e8
a97f923e17cce709a739e6fb71283d0c2f2c24470a126aceee25a5fcc4630a1f
5f313e1723c221c114f11c75745f3a0412476342c0b427e99bd8a16b4de2c370
2ae62a904a42345e91103d004336258dcade22cdbfba99374bc04f85fb960dae
8db9b0b0d895677ae36576710034df582f27faeea5a7447caec41ed097b8a84c
3d31416fc1abd53a89b8e7f61a3a4a392be2c1a2a8947562a58504b9e6300be0
4069323fb2b939c37883bdd801236e613405e383c31aaec5d1d0571b05673320
53c67b171d4181ca06c3c26415ed119c4b3bc9672f8dc8845c1876d38cb29ec9
bab9dc0fbc3b5002c5b43e0f45b67afb74662570c66a4163ce31f19cedc58b3d
217dc5305f3b96a7b3be0314592889ef3184dfef10d701e32a5a7953089ae5b2
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.