MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7ef57837d1427b3146d85b511aff1f671a9d89462e62e76589e15ef8e5fb1761. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 13
| SHA256 hash: | 7ef57837d1427b3146d85b511aff1f671a9d89462e62e76589e15ef8e5fb1761 |
|---|---|
| SHA3-384 hash: | 9752f9af6fcaf43f7510b2823e27725783a12f0c0acfddaa84c273c0db90ace69bde430aa8682c8044acc5ccb0596375 |
| SHA1 hash: | 0a72a372d5f692fc80521387728883d8fda5df1b |
| MD5 hash: | 741fb3598618ce2c745f5f19c6c50724 |
| humanhash: | butter-arkansas-massachusetts-oranges |
| File name: | swift copy.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 866'816 bytes |
| First seen: | 2022-10-12 12:47:28 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 12288:Vgp/GwXebug+6QYddFD+E8xcxyyTunyuRTcfGYsinbwBI6la:VBugnNddFvdx/TuTTcfG3 |
| Threatray | 5'881 similar samples on MalwareBazaar |
| TLSH | T173054A7A3192654FD816B131C8C7DAF32AF76D616112C1C796D32F6FBC480BF9A02296 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | 0c4c4a4c4cb4b4b4 (26 x SnakeKeylogger, 9 x Formbook, 5 x AgentTesla) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
7ef57837d1427b3146d85b511aff1f671a9d89462e62e76589e15ef8e5fb1761
c313499926025e87ff778f2f690e29c3082563c26272eeb8fd69f9933950f5f2
c167c9bd0ff7b9f65eba7773da161da2358991a916bd2e0aeb783ee7b063dcac
3fb6b6ec95d77b019270dbeef926ae86dd51c2828a2a9d97751447b5f9b1075b
997cb0a84a067a20e85ad918d2a6399a4e25daa6b49b61a961493c044009e751
8ef5abf806b4399370b4c8a1ea4f0b87e995754b4594d751ba2648c55b71ad25
d3884bc7ac4cec7f711e22e58c7010ade8ea78c996e222d37fa3258228cb9d44
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.