MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 81394c80e5f78ba8d564790577cff6c5372f64282f8147457e5b13b5358c149b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 14
| SHA256 hash: | 81394c80e5f78ba8d564790577cff6c5372f64282f8147457e5b13b5358c149b |
|---|---|
| SHA3-384 hash: | a40f8e7c25da5ea0ed2f27e23710cec3c308918ddd1d85a48e02dc080af75ea9e5687e2bd0ba8f7cf18dc618a5935864 |
| SHA1 hash: | 6618de4001a7a435436443ffe220ef03841d7fbd |
| MD5 hash: | ba1c5b2bd69f2a679e3099e2d1f8ea5a |
| humanhash: | finch-fish-wisconsin-quebec |
| File name: | PO_287109139.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 1'212'928 bytes |
| First seen: | 2022-09-24 07:38:56 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:EhLuyAHpomp2yP5IHnRgtcx0UuBeMrwd4PxrIwWbv7BE42JFrpA:EhLuyy2mp6nRzwrhIbjSJ |
| Threatray | 4'985 similar samples on MalwareBazaar |
| TLSH | T14E457E92B1948D9BE86B05F1AC6AD53012E7AD9C94A4C10D5ADABF1B71F3311209FF0F |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| File icon (PE): | |
| dhash icon | eeacac8cb6e2ba86 (561 x SnakeKeylogger, 142 x AgentTesla, 40 x Formbook) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
d410fd3f95b3fa5d5ce9b3b406393ef5d2e803eae2638fec0de719c0b506dbf7
81394c80e5f78ba8d564790577cff6c5372f64282f8147457e5b13b5358c149b
f4341e05ce7f94f3592771a25884f1cba965d256d2f839c81bc65791c26acf72
5a818191a4aa931ebdf594da986e37e8cbe0428b225a2c5f9bec9efcc46a83b3
47dd6760fbf13ed84621e2e974ee6decb76356716c4e6657b077b67e5b8b89cb
7768c1da766d45e917871231c3b6ad5d890cb5d363e805ea58b8a8c96d206d20
02b6112792925ada8dd7e8314aad6dc3b3c4acdf5c9be7203bdb03c0168c4abc
532237e55d32b01247c9c1f8713aef65b614353573c162a256902f83e02c9b84
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.