MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 50bf9e38c817f386cbf2b43ce3766d898571a21e5bb690ad89f851d5bf017bb7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
404Keylogger
Vendor detections: 10
| SHA256 hash: | 50bf9e38c817f386cbf2b43ce3766d898571a21e5bb690ad89f851d5bf017bb7 |
|---|---|
| SHA3-384 hash: | 397b2bc300b40dc1b959682c335ebef2b0177f02cf395d689423a2c8d38b1639e889812bfc37a81d6a33d7a263ad0ac8 |
| SHA1 hash: | d173b8e45633c3d98c045bfeabec639f0bc75239 |
| MD5 hash: | 7282d6e41cdd877032ac87a721f273ae |
| humanhash: | twenty-saturn-neptune-may |
| File name: | swift transfer copy 639082020.exe |
| Download: | download sample |
| Signature | 404Keylogger |
| File size: | 451'072 bytes |
| First seen: | 2020-10-11 12:03:03 UTC |
| Last seen: | 2020-10-11 12:49:20 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'653 x AgentTesla, 19'464 x Formbook, 12'205 x SnakeKeylogger) |
| ssdeep | 12288:ijaOmtVIIDqeuxIUeWX8N9FYNwjvxUOE:3tVIYmIUeWX8N9FYNwjvxR |
| Threatray | 116 similar samples on MalwareBazaar |
| TLSH | 61A4021523E9EF25E47D5BB99590268003F1A057D322EB0DBEC905FC0EA7B509BA6733 |
| Reporter | |
| Tags: | 404Keylogger exe |
abuse_ch
Malspam distributing 404Keylogger:HELO: seapinepower.com
Sending IP: 185.222.57.213
From: Michael Kwong <michael.kwong@seapinepower.com>
Subject: RE: BANK TRANSFER SLIP
Attachment: swift transfer copy 639082020.7z (contains "swift transfer copy 639082020.exe")
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
50bf9e38c817f386cbf2b43ce3766d898571a21e5bb690ad89f851d5bf017bb7
dc00e8e3f7021f242e16107ba976697d93616473833233e85fec9842dca480df
e4a3e20e267b49025b0c602b0af5b19c57711fc07f5442c356d5c57e1ee7cd31
2b289b1dc38fa9bbd5086bb53a41d36466f899df423df495ae8e7bfd9b06e846
5b4e102595fcfeb47ebf79618cd38e451c8543eb264d7faff586370023b3ccc0
825ed5beee88383c1efb87faad69a6e1650960e08418ce84252852acf1fe5a38
5f76f22bc543897362a09bd6d101583fa0fe5bcaa02b3fd5f67b7c193a1b7ee5
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | CAP_HookExKeylogger |
|---|---|
| Author: | Brian C. Bell -- @biebsmalwareguy |
| Reference: | https://github.com/DFIRnotes/rules/blob/master/CAP_HookExKeylogger.yar |
| Rule name: | Chrome_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Chrome in files like avemaria |
| Rule name: | Email_stealer_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Email in files like avemaria |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | Reverse_text_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Reverse text detected |
| Rule name: | Telegram_bot_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | Telegram in files like avemaria |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.