MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a8eca83cef071c5b20e34a9bcafb0249e47bbd5bf6f88b757709ae30dc728a37. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 14
| SHA256 hash: | a8eca83cef071c5b20e34a9bcafb0249e47bbd5bf6f88b757709ae30dc728a37 |
|---|---|
| SHA3-384 hash: | a93159fef5868e8919b76281f596f98aa5545d3ad56b1d1cba71bf85ffcf4f3e0fc93a410c38e0d61afa74201d1ff049 |
| SHA1 hash: | d1722b7eb85c485af494e9626298c9419434d2e0 |
| MD5 hash: | e6b6328f94b06e21b2a4556fe22041d8 |
| humanhash: | magazine-item-michigan-whiskey |
| File name: | drawing 10023. spec T4 300W .... dimn 560horsepower po 1198624 _ %00% spec .exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 788'480 bytes |
| First seen: | 2024-11-28 19:23:08 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 24576:5Z1zGUxjLyztkUcC8hEQR1OAwAjSRCr10QUgx8:5Lpyzyrv7m8r10QUgx8 |
| TLSH | T1A5F40298295AD902D4E287714A52D3F827394D9DE912C313DFEE7DEFBE3A2053480396 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 983e77383d198b26 (2 x AgentTesla, 1 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.