MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4ab558181de9bd2dd00dc75eb66840c18c9243c62d72ee90d4e037d9be472721. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 16
| SHA256 hash: | 4ab558181de9bd2dd00dc75eb66840c18c9243c62d72ee90d4e037d9be472721 |
|---|---|
| SHA3-384 hash: | 0081c4ef0a9c59f1f4a2ac9cfeb40c8fa6d922bba0f09d8b3c5c87084b3c23517cf8effbe1f4f33ace4b99bfc184d66e |
| SHA1 hash: | c6de153270978951a9583b5cf53f76f14a1d6392 |
| MD5 hash: | 2187a019e706bbd61c23e8bb6e8c52d7 |
| humanhash: | tennessee-bulldog-robert-charlie |
| File name: | hesaphareketi-01.PDF.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 298'623 bytes |
| First seen: | 2023-02-28 16:05:27 UTC |
| Last seen: | 2023-02-28 17:30:20 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader) |
| ssdeep | 6144:9Ya6bgG4b0kMEMSz1RMxASpy6xLfkMGC1rEwZzFCuwyIJSm:9YF1AHHzXMPpy2LfUC1JpFkD |
| Threatray | 4'590 similar samples on MalwareBazaar |
| TLSH | T15C5412B97751C02BE8B715B00EF3160663A2E51598739B1B13F09F2CB822695D70FBE6 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 8070ccc08cccfa3e (2 x NanoCore, 2 x Loki, 1 x RemcosRAT) |
| Reporter | |
| Tags: | exe geo SnakeKeylogger TUR |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
2e506d4171255bed1d192868eddc5760a4ca24c6f0bf05287c9f7d42d3481641
9db2dbd0a7e07b2b791bd864069c0d8bd94a43f41fee3bcb5164d5e4321ca29a
200e8cd66316a2b90a7e08b9f7997064198617243d3d9e477b4e474caa4dcf89
069fdfe3f720161acc0845785533ce607d29b6fe26d6ea66e3d7d1e4eba09703
0b20f075554102a9edd27184296555170d7ca610d540c47126bb02b94aadb7de
f80686e2d4265e07d5693ba67db39f0956e420de32e78012d2735d8bde358ce1
197bbf64b3138631374f548f8ceac43752764cb6039c5e89cc2dcdbdc05a5c66
04896af781081e872566fd5fa00b502ee5cef7093f4ce51a499a19434125bd07
3e04c2123d904dbc6332c6ac903d9653a48659ec979b879be232200639aa4431
c797f8d906b11b9f81a74dfa440db2d996c3d171dbe4f860cb552745b0d3144c
caf38468bb4c88ceeb6d81e15d5f14a10d1717d0aaa94078d464d5b20c3d8df4
4ab558181de9bd2dd00dc75eb66840c18c9243c62d72ee90d4e037d9be472721
9ce6334520ddf82976f7a4b77620e56e6504e1f1c5f871d8f46d277e1ed7ebed
0355a54d6aae27829f3e33aa8fce6dee0310802ae4e5a842bd7fe25fe1a6274a
8669e8779f88d44fb2a4bb15f313813540826f1019433bec3b466c2227406854
cd92588be4cea6be89d28bd8cc79c00387bc3a19ec2c5ced8e43280e58874bd1
4ab6d78c4846a801d11c6263585e0154d8e610fcdaeb123ef91c819cc7c76cd4
cd465f7792e59bbed490c66d9c3d47a5da49abe8839aa21810b3844ecbc5863c
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_DotNetProcHook |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables with potential process hoocking |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MALWARE_Win_SnakeKeylogger |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Snake Keylogger |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | pe_imphash |
|---|
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.