MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7314ff23e9706da87199e8b88530bd741b43df32f007b4c517be68b84bebbd02. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 16
| SHA256 hash: | 7314ff23e9706da87199e8b88530bd741b43df32f007b4c517be68b84bebbd02 |
|---|---|
| SHA3-384 hash: | 613b8f673badee2b002609ef6e1e98958fa345ca751bef4fb1e38982a5b293d39deaaf3b11b95e48545977921c4039cb |
| SHA1 hash: | fa980f4d47688ae292af66afd0e644cb61c1e167 |
| MD5 hash: | c66fdc068d4f52e7d5249f11e596969d |
| humanhash: | uniform-shade-diet-iowa |
| File name: | 7314ff23e9706da87199e8b88530bd741b43df32f007b4c517be68b84bebbd02 |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 843'264 bytes |
| First seen: | 2025-04-08 08:34:48 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 24576:st5L8CkJcU5XuC1Lus5ubNVjZ1Sh5ghyGB2qo:SxPNU5nLL5ubNVjZ1Srgf |
| TLSH | T16205012D6F219A73CBAC1E7B9913614C05B3C519D012F7F7AEC92CE48DB2750C88BA56 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10522/11/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| dhash icon | 16e8c8e8e8c8e812 (10 x SnakeKeylogger, 9 x Formbook, 6 x MassLogger) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.