MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 423ddc341c1073c5bef83b2ef6b61a3ba96532a47566127b3006a25da4b0212a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 15
| SHA256 hash: | 423ddc341c1073c5bef83b2ef6b61a3ba96532a47566127b3006a25da4b0212a |
|---|---|
| SHA3-384 hash: | 3f786b33092526c4075d1316c8f84240fe32ca5cd5a43772e428ec9b1ed7fce199cfa02e44d468bcb23d87e251656463 |
| SHA1 hash: | 3fd682a09e685a68148826b69fabc4e281208ef3 |
| MD5 hash: | 57fee471ca1826e252298fb0c074bdf5 |
| humanhash: | crazy-delta-cardinal-summer |
| File name: | QTN No. AMP-AMA-0423-03-NS.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 791'040 bytes |
| First seen: | 2023-04-28 04:28:47 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:grr1KlGL+T9wLEK5mkAyvNmOzpptmNHp:grZKi+6J5hJEOP+ |
| Threatray | 5'301 similar samples on MalwareBazaar |
| TLSH | T1CFF4A03C197CE22BD1B8D6B58FD1C437F3509CAB31159AE66CD25F53636AA0224C722E |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.