MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 af4b499ac5c3169e9d289117b03c60091cf11ffe549f034b4911801f15b8bc33. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 15
| SHA256 hash: | af4b499ac5c3169e9d289117b03c60091cf11ffe549f034b4911801f15b8bc33 |
|---|---|
| SHA3-384 hash: | 6515e2ff1399653b0294ddeead33d8c9e8d875d09a75805c4890ae43ed095a1e521ede166475f1d9d8016234f3745817 |
| SHA1 hash: | ecfae4e097beb22fca101a802bbe76fbcd051280 |
| MD5 hash: | 5b803b60fb6d61f80c283e0dcdda2f37 |
| humanhash: | river-summer-mobile-uncle |
| File name: | 5b803b60fb6d61f80c283e0dcdda2f37.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 1'167'872 bytes |
| First seen: | 2022-09-23 06:16:54 UTC |
| Last seen: | 2022-09-23 06:46:24 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 24576:HlwTmsaTIrKdI1bht/NAf5SRHXbEGVxB9:HlwygrKdwhnjRLf |
| Threatray | 5'444 similar samples on MalwareBazaar |
| TLSH | T1AB45F12787A95F07D01163B88491C2B567AAEF05E06EC24B6EEA7C9FF0767D19210F13 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | ce9c9496e4949c9c (73 x AgentTesla, 51 x SnakeKeylogger, 30 x Formbook) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.