MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4675e5af20324e9fdeb1fa9153d40961c2e34f1f26ae2ef7acc3b22b471d2b56. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 14
| SHA256 hash: | 4675e5af20324e9fdeb1fa9153d40961c2e34f1f26ae2ef7acc3b22b471d2b56 |
|---|---|
| SHA3-384 hash: | c024c146ae0ec01ae42dae9b4163fbf50a13b19995dd7a3c70b3641bb9c0a54ced8c685cb69b5ba7b53a7f127fbd7098 |
| SHA1 hash: | dd9df545f6263e4090cc6bed6345dc80f3c160c4 |
| MD5 hash: | 157b01d982de7701c835cb47f2485ca2 |
| humanhash: | robert-venus-cardinal-speaker |
| File name: | Transaction_Receipt.pdf.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 897'024 bytes |
| First seen: | 2022-10-31 06:25:57 UTC |
| Last seen: | 2022-11-01 16:26:51 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger) |
| ssdeep | 12288:cUvAgHtDg5xE1obMIDnGXwON+l2agk87eNwcTQjVorLb355w3z5LErqBhpV:c44Bb3DzOUsaD87eNwcTWorX3g39fp |
| Threatray | 5'051 similar samples on MalwareBazaar |
| TLSH | T10A15AE3439EB990AF3735E314BE0BAAD57BEEBB32717E42A545103864723B82CD41539 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 71f0e8d8f4ecfc71 (3 x AgentTesla, 2 x SnakeKeylogger, 1 x PureCrypter) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
b578bb517ddeb734835e0b9be28bea6375baf24dd0af2e264d605f19c3a3a697
a688728d9378d9412d5dc8fc430442085d8252e4d4f6dcfd92cfa2bde64fc04e
ae8ae303cd239daf6e1766b4f7b5ecae44a2ae9ef713bcdc8e633f4f8f9f6b2b
4675e5af20324e9fdeb1fa9153d40961c2e34f1f26ae2ef7acc3b22b471d2b56
275a5d67eb4e4f78c290a259d63cca1f0b9ea0a13abb0ff8b5eb36160f941a79
6460dd52823e39140df9b3bf8dad990f85f0e540b2acbda6a1e6c683bfd14f64
074f4cf5b5fa0260e1fc48c591ee900246aa3cc382e3019c55cde7aea428b508
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.