MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ad573f8ee01fb3bf0e278c1a8a5a24dd9299ce03a69ef56706148e406a0e71df. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 17
| SHA256 hash: | ad573f8ee01fb3bf0e278c1a8a5a24dd9299ce03a69ef56706148e406a0e71df |
|---|---|
| SHA3-384 hash: | 695d9050645d0c4cf7497d611a355f806ed6eef2af1a19fb1aaf7b1a33aa96beba84f17bf54d50911895b4db6db9847f |
| SHA1 hash: | 7bc0c511a502700c667dcd6c04cc8acad9d708bc |
| MD5 hash: | f22116d6aac2b29c4a8543f92552660f |
| humanhash: | red-music-juliet-black |
| File name: | ad573f8ee01fb3bf0e278c1a8a5a24dd9299ce03a69ef56706148e406a0e71df |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 774'656 bytes |
| First seen: | 2025-04-08 08:27:36 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:FfV6bSO4/W5i1mmhVqhjbb1zVMYQ+SUE+gFgJzixuzSqLwQ6aKvDvj7xj8RXKO+G:n6GOv54mmhV4N1Qh1+zmx+fCvxj8RXn |
| Threatray | 2'478 similar samples on MalwareBazaar |
| TLSH | T172F4235D7E61AE26CAA84777D461011CC3B38BE360A2F76F8DCD5AE24F63680C04ADD5 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10522/11/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4504/4/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Magika | pebin |
| dhash icon | 14f0ccced6cce971 (11 x SnakeKeylogger, 9 x Formbook, 5 x MassLogger) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.