MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4018954cd403dd6290586606332d069967bb4bad1302bf071475d94423aaaa1e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 14
| SHA256 hash: | 4018954cd403dd6290586606332d069967bb4bad1302bf071475d94423aaaa1e |
|---|---|
| SHA3-384 hash: | 5b4e38d6622e6c38103f01424d8bf1751afda12a34050b7ea981b882fcab934fe6b86e7b5d492c0cd0798229acf21cf3 |
| SHA1 hash: | f35ef390beba20453fadbe044c6152d5a0a5ecf5 |
| MD5 hash: | 6f1a4a40506b59bf5577f1325c9c2572 |
| humanhash: | utah-cold-moon-september |
| File name: | Pending invoice.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 550'400 bytes |
| First seen: | 2023-04-05 18:30:05 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:aVBlzDnnFyUxO80hj41j4c147PEQyZ4XPYR1+:aVBFnFHxO9EJyPZYR1 |
| Threatray | 4'705 similar samples on MalwareBazaar |
| TLSH | T1E1C47C7D59BC1B36D03BDBB58BA44810BBD4E97FB211CD2978D7018906269C234E3A7E |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
eb9b75de38d85a10701424dccef23e23ed5fe323b52871cde5b4054f4dc6c087
4018954cd403dd6290586606332d069967bb4bad1302bf071475d94423aaaa1e
5027d53a0f057968982a4c2610a105ce2fe89d9e2de1ffc70177c750be3a8385
d7f55b222b8d9a235401bc900230aff5b37da8cc7e9431459da35b380c5c55bf
203c54db6ea49b332902effc5e4b8c9365f966bd744b00372da7baef4b45184e
87405f169e42b52d9561d79b89f6898cc735f0edc26905baecf21673244455ad
e09602a4f8e956bcadcefd160458c0e669d176a1915edb9715e7d7aee549efed
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.