MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 667b8d31b0d85fdc2ca17d54c4eab870ba7269063c1dd53acec7897a97af04e3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 4


Intelligence 4 IOCs YARA 9 File information Comments

SHA256 hash: 667b8d31b0d85fdc2ca17d54c4eab870ba7269063c1dd53acec7897a97af04e3
SHA3-384 hash: 5249c5e9add42d9aa6282ccd8607df231d54bd3acb3cbdedd5bee6d199879cf459bf279f6eb71a0e2200d9441c795b6e
SHA1 hash: 19ff282c1a139ac73786bd353f9595cae5e743e4
MD5 hash: 2aff10c4cb70c1eafd0f77ddafefbd58
humanhash: florida-fanta-jersey-charlie
File name:unikey46RC2-230919-win64.zip
Download: download sample
File size:721'044 bytes
First seen:2025-11-25 07:47:03 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:FTQQtBASbxiOXesUne/tX7IsRA4srV9uXTgxk1SLb8RbJSa7IPObM5YbTDeN7:FTQUjwHe/NI/DrLQukHJSa7IPObM50Tw
TLSH T158E433D5BAED6F73B2AC722037A6455453EA318563133FB66B34215F52E0CCE10AC2C9
Magika zip
Reporter juroots
Tags:zip

Intelligence


File Origin
# of uploads :
1
# of downloads :
87
Origin country :
IL IL
File Archive Information

This file archive contains 2 file(s), sorted by their relevance:

File name:UniKeyNT.exe
File size:2'532'280 bytes
SHA256 hash: b732b1c198e7b0ebfcb0ef2f5d99f1888b5900460c1fa36ea27d47e8386684b1
MD5 hash: 95633564353da11c2553df08ad4a6a85
MIME type:application/x-dosexec
File name:keymap.txt
File size:212 bytes
SHA256 hash: 94b34cf3d16bcef6f78fc49d1856cef67382d76932ee91a29846099055d961ee
MD5 hash: 5298a6ffff4d8789245b6781b7843038
MIME type:text/plain
Vendor Threat Intelligence
Verdict:
Suspicious
Score:
50%
Tags:
dropper keylog word
Verdict:
Unknown
Threat level:
  2.5/10
Confidence:
100%
Tags:
adaptive-context anti-debug crypto expired-cert fingerprint keylogger microsoft_visual_cc signed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Clean
File Type:
zip
First seen:
2023-10-02T07:47:00Z UTC
Last seen:
2025-11-26T02:49:00Z UTC
Hits:
~1000
Verdict:
inconclusive
YARA:
3 match(es)
Tags:
Executable PDB Path PE (Portable Executable) PE File Layout Zip Archive
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

zip 667b8d31b0d85fdc2ca17d54c4eab870ba7269063c1dd53acec7897a97af04e3

(this sample)

  
Delivery method
Distributed via web download

Comments