MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4170531d4cf71800170509e2e4a9619823ef65e897cc9aaa573b701e0a8382e0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 14
| SHA256 hash: | 4170531d4cf71800170509e2e4a9619823ef65e897cc9aaa573b701e0a8382e0 |
|---|---|
| SHA3-384 hash: | f25a77dda7c9d8c31d480d0223ecdb848cac5f9a669958314b88b65914bb20b6a0b8927175e81b1359be4271123c2f1d |
| SHA1 hash: | 6c64a68d30582df0cb7b2c6a790294d4c711bf33 |
| MD5 hash: | ebb057615f91a95f9b307da3e5c6f1fd |
| humanhash: | tennis-fourteen-colorado-utah |
| File name: | Airwaybill and Shipping Document.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 1'842'176 bytes |
| First seen: | 2022-10-19 12:59:49 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:0xziV1J+nFqxZZEdXafTwXWVHEbGHTKzyVQ7A8A1HKhiBO+Jvw8nWZQzjFeM6DJX:DZWOBKeVQ7A8A1HKhiwA48nYQb6VOD |
| Threatray | 6'266 similar samples on MalwareBazaar |
| TLSH | T15785B4F0A1EB8091F64799B1247CF9E101B235A3ADCA0C39176ABB05CFBFD543945A4E |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 68d8d8c8d9a9c1d9 (96 x SnakeKeylogger, 67 x RemcosRAT, 66 x Formbook) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
4170531d4cf71800170509e2e4a9619823ef65e897cc9aaa573b701e0a8382e0
3920e037750acdee37a95d85eb79b293bc575a0d1c278e7b1356228e5ed9f7cf
19aeb6fbb504f198721ce608b04f14f05edce70279ce7a7a928c6153797a967b
bb2250617e837f6eb61ba0ac77a25503a45997fcf19801061ee9eb6b5fb8464c
53a33d8f2446780ac5b73e8e09c417b2a87444e89c03c70be72a67bad2e13a00
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.