MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3b7b4ef071bf7db6cdf5be21c0ab645e03ad70277b101785534ef8da35b354ca. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 14
| SHA256 hash: | 3b7b4ef071bf7db6cdf5be21c0ab645e03ad70277b101785534ef8da35b354ca |
|---|---|
| SHA3-384 hash: | ed23f9ded8294552f8cf3fdad06d2998e1fdfbf52ff511b78e4cc6bac85d09e6e038f1a42d1367fe2f407e499994affe |
| SHA1 hash: | 5ecca6d8975a3d23465e420b390504f37d6ec591 |
| MD5 hash: | 914e987761c4ffe94556f7888f45fdd7 |
| humanhash: | xray-winner-ack-coffee |
| File name: | SecuriteInfo.com.Variant.Strictor.275348.9253.14582 |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 820'736 bytes |
| First seen: | 2022-09-20 03:57:59 UTC |
| Last seen: | 2022-10-10 10:15:46 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:2fqR8gmBSvexxD0R/ncVhEHRl3GvG/QV2qg6:2fm8KAD0RviuxFYVP |
| Threatray | 4'211 similar samples on MalwareBazaar |
| TLSH | T1F405BF542A268D06C87BB670D891E3702FA5EDE5462ECA4F04FE3C6BF1376C46DE1261 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 7aca8abab4a4b8da (33 x AgentTesla, 32 x SnakeKeylogger, 4 x DarkCloud) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
976fc03514a14ae7aad8298ef82b1ae3805c1707bf9c3b7d4afcb53883b4c081
3b7b4ef071bf7db6cdf5be21c0ab645e03ad70277b101785534ef8da35b354ca
b1e886e95c76a7a0dccc3d15bc383bc4e87ec8b8d37e83d77c12b139d57e6d9f
c4297dbff68f1694d7290ff7956c5a1304d257b451539a5f72cc6b7e0e6e3dbb
4a0533ec0be699006a52b5bf38bd9e3398344d418539d55643abf915ebc478c1
50839e417be89600af4b8f90a4b464c41956339f9ea396f4bedd3fcd1204d73e
e037deaf181b7ce9682cf00c9b09bf69a6858d5c1ba4fc8868ae43ba354b709c
339e52d55e2c529203ebba9d668b1a696bae78622bdc316f14b303e3d3e92fb7
4abb470a78c432cc2f4a2001eb2c5188b4c6f31fcc557fdace4e35222d976300
ce870c665a8c373e39c5c25faf13c0ad8686c0f18008f901e42f49a983127fbc
ddd63a48a7d4180b5cce88d85c3ed1b6aa0b6ad0e2cf91c155b4b21680845440
419e48dee3df38fa9c9f7a6e2f412d5b4d6e900d52f4a9b3547810b4d6f7b6c9
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.