MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 61a349777acbeb0e99b96e08642c2967da2d60a65f2ca511461e642129462c5b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 17
| SHA256 hash: | 61a349777acbeb0e99b96e08642c2967da2d60a65f2ca511461e642129462c5b |
|---|---|
| SHA3-384 hash: | addfd1c59a9da2373130f189bd0fc4a261f85aba39d1d711a5478d6ff32b18be7e7142fe94233e8995c9b0d9c1124f41 |
| SHA1 hash: | 46c494adb22b798f77ecac824a7b123714cae156 |
| MD5 hash: | 14f4f0525567d2db5243b6fd5d133049 |
| humanhash: | oscar-equal-winner-angel |
| File name: | Statement for JAN 2023.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 265'431 bytes |
| First seen: | 2023-02-10 07:08:38 UTC |
| Last seen: | 2023-02-10 08:29:20 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader) |
| ssdeep | 6144:PYa60JzQP1yrPTRDuHPK7dzvnsnaB2UwNsULwFDvrgs3c:PYSJzQ9yr0PKxLQaeNs62DTF3c |
| Threatray | 11'198 similar samples on MalwareBazaar |
| TLSH | T1434412810390C123C9D147B25E78D67F2FDADD1654E49A4F03646AA87FB2191EB0EBF1 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
33bcce7757b23619ae945f7cd77c16c01001a2602d8fe8e843597e1fc5256c8a
d3deca00c8f354f81845d698cfdf899e475a8ee4d8714fa66a4ade74446debf2
61a349777acbeb0e99b96e08642c2967da2d60a65f2ca511461e642129462c5b
447870a4ca679539cc6a2a062969c4db84d3c0f77228d3822dc8d90b54583c5c
107b4465806250a6fd7fda62b3ec399b4eaa97a7262bd4a9e13fbe96007ed99e
b3a8ac538be0b9db84f62a419be5bf4240293a5c90dd1cb8fb6cfd1f86356207
375633b4a7abc5d0c92ccbb46a08943b6d27956b9e8d209b791a4a50bf7dfae6
7f4f4a1e2e4d9919c9c50a558278d7a96c035a7c1af19ed44e2f96fbcc842894
fc6948136fe3b70f2516d7f02b785cba33cf29061bda9632de232708f61efe3c
493486c4f573bb9e0d4aa1515ad6797b86caa054c009d814099846321a2233fb
658fced362ebd1582c4153f5e79d7df430ba5f36c1cc1ea8d8281641b4f9f78d
d419eb9ef875e6127b4898ae0bf155ee27c8bb0200da73207d793a08a3ab248a
6e034d943ad1d3f87fe22c3ba4fe32d83415f7ed67bd4c63835318ee0e4f843e
285f52c66b141680b77dcbb20f42a4ee9fab83815bd7c47a0e3cf581dad1404f
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_DotNetProcHook |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables with potential process hoocking |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MALWARE_Win_SnakeKeylogger |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Snake Keylogger |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | pe_imphash |
|---|
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.