MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 64c098ba4fb046dd8ca40da6124f629e7c23a6254b427d0c34ebef012ec8f052. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 16
| SHA256 hash: | 64c098ba4fb046dd8ca40da6124f629e7c23a6254b427d0c34ebef012ec8f052 |
|---|---|
| SHA3-384 hash: | ebe09d378c2476ddd25a5a2056c86ab00c93e94b0bd7ebe751e56a206384a3c8eaf8564406dd9c2f586919bd11e00863 |
| SHA1 hash: | 000049c8b159d518d7feeac4c412f5272e4d2e48 |
| MD5 hash: | 30ef99bb5e2eb7b88c615a2d935d28f7 |
| humanhash: | twelve-carpet-one-lake |
| File name: | Shipping Docs PI PL CI BL.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 276'620 bytes |
| First seen: | 2023-03-01 16:45:40 UTC |
| Last seen: | 2023-03-01 18:35:08 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 427 x GuLoader) |
| ssdeep | 6144:/Ya6wRgkXYj7phG0UYsZyuNAXwLMh/FOH59eWz:/YOWkIvP6xNuhq59eA |
| Threatray | 4'597 similar samples on MalwareBazaar |
| TLSH | T1054412053781C0F7F4E726312EBA837D69A5FA1A8CA9E3031B419A45393B653C51EBD2 |
| TrID | 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 15.9% (.EXE) Win64 Executable (generic) (10523/12/4) 9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 7.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 6.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
590e497de096f79ae56d190c9dd4904cc9cd1ec2885c1703f7aefa30eda0bd2a
c8f85a669a9351e1365c5bf890f796eb692be654dfd25ec2ebf2009bb7058c05
36e9496a87ca35bf4d8d4d8e800bc82371d6db67b8b19ed0c0c37fbc66ef8a5b
0e7bd6f8296063a72918c9ebb5a7270a8ac73edf60831a963715cee2a267a793
eadfc30bd8b2087d4c972fe3aec77bac6c7bee12b46e22cb3519f0ec918506cc
64c098ba4fb046dd8ca40da6124f629e7c23a6254b427d0c34ebef012ec8f052
bed5f00ba7f0aec0391ad13dfd0bf4b0f8eedbe17aaae07afb22347aecb8435c
7b3c9ae46149518f507cb6e3b80437911a324558c934beeef3667ea07734d503
5398e360ed391731005eb982d63765c7118487879404a4351c77c4b143d88962
b86dcd626dbb27b1943ed92b91df1c76fc2110fe2cad04786a18076c7c08660f
2561cf63e82a6252154212b50f71d0705250edbe123b76e552b785d3c74a8bc2
763efb25b2db55ae6abec014eb7d8ffa6432d2b23885af862199a204a2864ab4
f453407e0d8ba9650704045d1f0722f70e9ab9ee1460b88c97f937842b02f585
52ea0ffc3f25eb55699eb8f05d1adf93d0c5a8e47e93c2149e706a50d529c4d6
848e8d136a72dab5e8913e2a8c26be08619b223e288a2b80b8fce25f60245b71
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_DotNetProcHook |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables with potential process hoocking |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MALWARE_Win_SnakeKeylogger |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Snake Keylogger |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | pe_imphash |
|---|
| Rule name: | shellcode |
|---|---|
| Author: | nex |
| Description: | Matched shellcode byte patterns |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.