MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 2395d7c0f0f0a4034de2b9371519d95ca14bbb81d74afdd44111a1a5eb7497d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 14
| SHA256 hash: | 2395d7c0f0f0a4034de2b9371519d95ca14bbb81d74afdd44111a1a5eb7497d6 |
|---|---|
| SHA3-384 hash: | f27e97f422be27052904ed1eef05b1386f2991fdc27e7d275961e07fd5dc7ef670422df084ec8459f81de71454c2fd87 |
| SHA1 hash: | 94b9e195ccd190243f01e8370f640bf3fee30791 |
| MD5 hash: | 424fe253270dbe031875b067634575e7 |
| humanhash: | apart-oscar-indigo-mike |
| File name: | fishcom2021,2022.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 536'064 bytes |
| First seen: | 2022-10-18 07:12:21 UTC |
| Last seen: | 2022-10-24 14:34:45 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:R2o+Wxx9D/h5+CKi1web3rH5mhOUhM2llGytUDkAOb:f+Wxri+LrK5lZMkJ |
| Threatray | 4'808 similar samples on MalwareBazaar |
| TLSH | T1B1B4CFBE57509F57CE3890B6C9114782A3F49E826E12F68F7EC330EA00D6F4E57A550A |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 70c4acace8e2ce72 (4 x Formbook, 3 x SnakeKeylogger, 2 x AgentTesla) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.