MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 42b11b2f036ae4b932db001cd608806b187f6a81def67615d9b26681ea1455c4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 13
| SHA256 hash: | 42b11b2f036ae4b932db001cd608806b187f6a81def67615d9b26681ea1455c4 |
|---|---|
| SHA3-384 hash: | 1fcc624f6c816bbd7594255fff541a7c2d95e19c101b9cb442fb818483febe3bd6ac78fed19c5f924876934b92ccd37a |
| SHA1 hash: | 9f6455b8dd48df208d190c7404222134c4ba15e8 |
| MD5 hash: | eeb571b8e53db03760896f98034e516c |
| humanhash: | whiskey-saturn-sink-twenty |
| File name: | Confirmación de transferencia-687900.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 933'888 bytes |
| First seen: | 2022-10-14 05:54:26 UTC |
| Last seen: | 2022-10-14 07:21:10 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger) |
| ssdeep | 12288:yti5vwlGp8srMhVHnRrJYyU1Tdn/NW07fdO+DM/TnVIdzk+Vs/:ii54lGp8sMhdR1pwdnVHxOAMrVSzL |
| Threatray | 5'936 similar samples on MalwareBazaar |
| TLSH | T1A515597A12964507E4297275C8C3D2F32AFBAD607061D2CB9AD72F6FBC411BF9112386 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | ESP exe geo SnakeKeylogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
8882e0e8c7200c667f785e351f171bdfc968bc68efc1e4e47f8e1dcbbbaae8dd
be300f6b64f8bd0b9be437a13b36388dd4f11d15b8e730a3ac994f9479a297cb
c4368e3722fb36a2ebd40c4cc09fbe78e8d80d7b14b09f02cc41ef94822f168d
2743bf9a06a72314b51015f17d3562e96ddadef6da299004f27552f0f2b55fe1
4d2d64f4e5e5faebba8f49d4fec5f48741c72d9eed685ba0354e072dcf9f1327
d4e92bec8ec4784e1b871ffca748bcf0b7e51722b910cfdb4be2e179e3597568
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.