MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 916813387ba52a892f9a9f10f3d709745bedf80adacd9e2c42869a1131535612. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 13
| SHA256 hash: | 916813387ba52a892f9a9f10f3d709745bedf80adacd9e2c42869a1131535612 |
|---|---|
| SHA3-384 hash: | 02d818af143ee67b8f72b9ef118603e6f30b2e50f5b1bacc485fd21d633460889755c932bcdb16ea60b46bff2d07aa23 |
| SHA1 hash: | 94dad9c18b4098abecd0ef367d68e393dc5e9173 |
| MD5 hash: | fa023b2ab25eb6370a8776c8a94de7a7 |
| humanhash: | pip-india-triple-jersey |
| File name: | Confirmación de recibo de transferencia.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 655'360 bytes |
| First seen: | 2023-04-25 15:30:03 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:4xm+vY07/NBDiJpbY2Mo7YENsaMrtZForsk1lDuZGZ2SSGS:Ym0/NBWprM6zNi/yrV15uv3 |
| Threatray | 4'943 similar samples on MalwareBazaar |
| TLSH | T197D4593C28BD223BC179D6B98FD5D827F454C96F3121AE25A4D78B624746E2235C323E |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
40b6918926acd1dc22d7fd53f1898a63aa280380c76cf50b348825ff32739e34
6fa45e57a0c10b280baeef2d8a446499a2fd29f5745535cb8f7e0c0d51852009
916813387ba52a892f9a9f10f3d709745bedf80adacd9e2c42869a1131535612
63d84d7c82a48d191d9ec89011493738347a206d68b07a03c5dfdbd2a23830a7
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.