MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b1d5ae49da3d9ff696452c791d1a45e3a6ef7715762b338707c4e8deeccde26e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 13
| SHA256 hash: | b1d5ae49da3d9ff696452c791d1a45e3a6ef7715762b338707c4e8deeccde26e |
|---|---|
| SHA3-384 hash: | 11985622542385b65a6afde017827e6c36eea3ca901deb462810fa0e45a250c6c85bf3c20a0de298a2b282a247bc36a0 |
| SHA1 hash: | 417bfa1b0b3a7cf44bce22cb63c16cb59a12c3a5 |
| MD5 hash: | b22be8284fe041e335f2197ae7328a30 |
| humanhash: | august-coffee-seven-hamper |
| File name: | keshcrypt.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 241'797 bytes |
| First seen: | 2022-12-20 09:30:37 UTC |
| Last seen: | 2022-12-20 11:32:26 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 97318da386948415d08cef4a9006d669 (71 x Formbook, 35 x SnakeKeylogger, 26 x AgentTesla) |
| ssdeep | 6144:9kw9+3B+9kDto6bDG6K5aDBf9GP4XoLyG+y5:R+3B+9kDtnbzKQDBf9GPjX |
| Threatray | 5'106 similar samples on MalwareBazaar |
| TLSH | T1DE341224B7C0A0B7F2A2C67694A9666AF2F1DF24192471EB17133FBE67301C69807753 |
| TrID | 92.7% (.EXE) NSIS - Nullsoft Scriptable Install System (846567/2/133) 3.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 1.1% (.EXE) Win64 Executable (generic) (10523/12/4) 0.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 0.5% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | cc133317372b7673 (18 x SnakeKeylogger, 4 x PureCrypter, 2 x Formbook) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AsyncRat_Detection_Dec_2022 |
|---|---|
| Author: | Potatech |
| Description: | AsyncRat |
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_DotNetProcHook |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables with potential process hoocking |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MALWARE_Win_SnakeKeylogger |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Snake Keylogger |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Telegram_APIs |
|---|
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.