MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b47975956c74573bde1343d8f431868405c720b8c9672c80c3e9de07bb32a401. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 15
| SHA256 hash: | b47975956c74573bde1343d8f431868405c720b8c9672c80c3e9de07bb32a401 |
|---|---|
| SHA3-384 hash: | 1b365fad50ee4b244feb4945e3073157492c21ee03ee099eef121f20a493a15a8b65744a58c3d15aed0c3e3fa7d1ae59 |
| SHA1 hash: | fbc50be41dd460d26d78e592ab7d43f91170b1b7 |
| MD5 hash: | 2630e0112bc80f95b58cd0b289e1bf82 |
| humanhash: | happy-monkey-hamper-three |
| File name: | DOC203994832-PDF.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 1'190'400 bytes |
| First seen: | 2022-10-10 06:33:58 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:82iNDvBQtDGF8/3Xx7qx1dCvHpJYJcqODXkD0jUotjZ7lWAuJ2u:81hvStDg6Hx7qndsU6VDXkQjB1Z1 |
| Threatray | 5'710 similar samples on MalwareBazaar |
| TLSH | T1B94507F661808857E86A35B1AC1BE47325F76D5850A0C08F1ADB7F1F79B2377205BB0A |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10523/12/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | eeacac8cb6e2ba86 (561 x SnakeKeylogger, 142 x AgentTesla, 40 x Formbook) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
f92fca8c50a39b7f1500f25ea30c0b21078f9fc5689fd4070b48bebe8dc3e7f6
76e4e5a30868f044e472e3151bf5995cb972d9da5f510819c5f48a985c9b85bc
386bd1ff189eb3bf7ed6eb2227c4a6dbcbb52246983bd110d4c3c1fd47aba43d
b47975956c74573bde1343d8f431868405c720b8c9672c80c3e9de07bb32a401
c424d605c227ab98afb85db498ed0e8074dbe15a13406b7639e190dec138d2d4
c662f20ac7e7a79549eb53292c3d28705a9c00e6a4d677747cb98d4669a045c2
58fd850405d91bc203ac92fc156020bee43051739ce29e8575cf1fcc4b723ce4
8a93ececcf3c4de8bb2f3b6024a0d4df4d752f54b71d16dae5ce2d32b79e8cfd
3d06cd1430771df1de9948c5f1e0b75eb9f8fe61fe2d7765ddaf916e8d59950c
5480378c2819bdca7cdad9efefa8ecc5d7060dd40fa32c6c5541100633d4e8ba
95f56fb182812795848d78ba412d42c76ee717945a57b0389b24e53e6fbbee04
8f0027831799411e224efe5f6c740c3613c91c17f11edc16b54a8034c4226d21
e4d9dee40005e8ed9ecf85a6f1c179ff596ae1a26c85153f10de286e4f80fe4b
a7bc394ee65c1477a7aa86a84d947443bd624bc0a18129ce52241172150fc478
8134b750c231537eea634eb387dfd03de63e83c81ec5a1a958a5c706a2bade52
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.