MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 4b8c422424da67396c509a69146fea0c028e4a85994413205ae933c4a9a5bd5d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 13
| SHA256 hash: | 4b8c422424da67396c509a69146fea0c028e4a85994413205ae933c4a9a5bd5d |
|---|---|
| SHA3-384 hash: | 54043dc71b9d3369be1a960e28d855b70fd93712071a110e6c68385272b2bbfef26ee7520507b3810cf9b7cce25c0e78 |
| SHA1 hash: | 5e8090d8c9f963a90c168ddf5c2d565f51d17401 |
| MD5 hash: | ecedaaa41831352c70c85513830d50cf |
| humanhash: | alabama-gee-pasta-oscar |
| File name: | Swift copy.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 992'768 bytes |
| First seen: | 2022-09-29 00:53:32 UTC |
| Last seen: | 2024-07-24 13:59:50 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:SAeY2iNw0+9MKxtofaDnpDjfJSn4TYyBd+Bk8ADqjJ5np5W0xAJRNLoHYqHpO5CD:SAJ1Ielq7JSnHuijr |
| Threatray | 4'411 similar samples on MalwareBazaar |
| TLSH | T18725181432E676BDF07787B65FC4BCF99B96F926431A90B720A72349472AD02CDE1072 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | f0cc96b2b2b2ccf0 (2 x SnakeKeylogger, 1 x AgentTesla) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
4777908496da047060e337d98110d79430af57bfd140ecfcc7f136e0cfd5cc7d
c88efbbd59e318b3692489f3cb92dbdce08a66cdc87c27152b8946252d2dab55
4025f16f0bf07f0e181b4a0f830b2802162b67735168eb7a9d90181db216dce4
9fc55c02cd5d7caa7ae57cc2e7f1752017bb1f94279bd876e75ed082938c5437
4b8c422424da67396c509a69146fea0c028e4a85994413205ae933c4a9a5bd5d
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.