MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 67768864f24ba7a78e166bdc7e88eda674c67728645be4126b19202118bfdd07. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 14
| SHA256 hash: | 67768864f24ba7a78e166bdc7e88eda674c67728645be4126b19202118bfdd07 |
|---|---|
| SHA3-384 hash: | 4214d3561002959390c493db22547d4fe367fd02bd422af4b9f36f318b2df365a8956a3315360ab313f9495a5bf4a603 |
| SHA1 hash: | 0e2dc22bbbd4db1efa37fd9231f537072cfaffe1 |
| MD5 hash: | 2955ec6dbe745f90707ed0f550125a36 |
| humanhash: | fillet-montana-ceiling-autumn |
| File name: | Details.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 863'744 bytes |
| First seen: | 2023-03-12 17:31:44 UTC |
| Last seen: | 2023-03-12 19:42:06 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 24576:4DvcyKWLrnL2bQTH6kkzsFF3ThVulwHJMMyCWyuw:4DXD567zsn3ThVulcGMyu |
| Threatray | 278 similar samples on MalwareBazaar |
| TLSH | T12805BE446351A97DCB67AABFF1161E24227C6C1EEEFCD6884908309F08ADFB544C19DB |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
67768864f24ba7a78e166bdc7e88eda674c67728645be4126b19202118bfdd07
cc252929bc3564bcf17ef0df09801dfff3f8d6b8e71d00b449a920ac2380596a
2b781ae6ff39d255f2e608de9ac6519a7644df12f13f574aa8caafa0123927a3
2f723e39cf2fcb28e858a0002e6945fe0e7266e16ec272fe9c9deb1b49309a57
31f26627d71b58fe5accc2077b600f8b7f25a8cdc75b4a538207c170d6275590
e52bcbeaffe46a94b7dec2d73f1560e80c30061ddb845dcc50b57a3d2d9f7f65
221e4f5c1f12b340bde3be53c3ab9bdbf4940b4d9d22aa5a451a06a06572c171
ecf8001bb2dbf404d6377d13b97acd585932f7972386f8b3e3ded211877c0d62
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_DotNetProcHook |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables with potential process hoocking |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MALWARE_Win_SnakeKeylogger |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Snake Keylogger |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.