MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a8fe73642ab1caf476e2b0f547261adf305a85f6b25776393e543a7a6a15511d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 14
| SHA256 hash: | a8fe73642ab1caf476e2b0f547261adf305a85f6b25776393e543a7a6a15511d |
|---|---|
| SHA3-384 hash: | 1867fc153edcb0db961722207908ae06749891c1a7a446fed38a92fec789f3f776e567414f31b6d491d0b72ba7b5a710 |
| SHA1 hash: | eedcf96e27001b630b566c73af30fd231b558040 |
| MD5 hash: | c351354a7f0ef23db62cccfdd9598a74 |
| humanhash: | two-lake-princess-bluebird |
| File name: | DO-251244.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 488'448 bytes |
| First seen: | 2023-04-13 05:41:58 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 6144:4XmJJxBo8R4eoHlz+q/fj9oursJ2S6x1lYSrsh69BZxoQZK7IowyFuXzheoXL:4fw4ZFHjJrsR1hcRK7xwyFuXNeY |
| Threatray | 5'153 similar samples on MalwareBazaar |
| TLSH | T17DA41217B7264933D5AC86FA6E6198120373EC36B971D2CD8EC239DD15E2B4A4720F93 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0000c4c4e4c47000 (17 x AgentTesla, 7 x SnakeKeylogger, 6 x Loki) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
a5c26d42bb66fd537d2a68ca5e0aca1cf4f528f4c3b53b42cb483034cfd90e20
32acbfa3a1862f9a993f4478467ed4c3fea55bb62b446d8b8b6b8679b8e925c6
18311b1f149ce81be89dee6abd84e0813b965c208aece7e77df6222340efa38c
a2c46d471223e1f466d99770ed982716936f6b775db32cc556b76b7452848873
dbedc4e6b11ce7e9ba52533b462d7d0a5ab177ed2cce767fbfb4db5f351addb7
b2a79ed98431b10536eeaea04cba62207243d2a76966c55c170f45cd9b6981c7
ae6b298cc88d9741e1a6fa8032f1d759a41d2aa63992edcea5056719a1aa7ead
d7109b015c582398d9079b5216e42a48e75250f130b9a369e3974a06fae191fb
1d507bf363414ee632d706b9c53f5351715c641585a54c9cbc93f82c880fda02
a8fe73642ab1caf476e2b0f547261adf305a85f6b25776393e543a7a6a15511d
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | SUSP_Reverse_DOS_header |
|---|---|
| Author: | SECUINFRA Falcon Team |
| Description: | Detects an reversed DOS header |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.