MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b5976eb47b7ee86e14820c9ec28dfda460cefbcbcf9936c711512b9fd5260c10. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 15
| SHA256 hash: | b5976eb47b7ee86e14820c9ec28dfda460cefbcbcf9936c711512b9fd5260c10 |
|---|---|
| SHA3-384 hash: | a943d316e8934f8eb09d00fd1322753bd13a97ba389892e85b8f9bf55bf3670c0a48ec193b85a8eb09ad7df157ea6e96 |
| SHA1 hash: | 6e0785de52877a107554ecbdf0091f4967fc50be |
| MD5 hash: | 403d396cd9783b59c38de5aae336a496 |
| humanhash: | lithium-batman-echo-bulldog |
| File name: | VuqJS49SzuzYsl5.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 867'328 bytes |
| First seen: | 2022-12-12 14:54:38 UTC |
| Last seen: | 2022-12-12 16:37:44 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:jjMvw7N2Z8jacjfrb4Gkr7jpQ9jjv2TWKxXGG:97U0acjfrbBkPK9j6/gG |
| Threatray | 9'768 similar samples on MalwareBazaar |
| TLSH | T116055A2CABC8E5B9EFE7BAE206266FC00556EDC81A97F1954C3F71AD0D30211F106D96 |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 0703030131050141 (15 x SnakeKeylogger, 1 x AsyncRAT, 1 x Formbook) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
b5976eb47b7ee86e14820c9ec28dfda460cefbcbcf9936c711512b9fd5260c10
ac74957ffebda2f33603be3668eab0eaeb0deb26874cc2f6f877ef0e2c85cd79
f149ad4d9fc4f3d0dc4cba5a0d1419ad81dc0fd37b179c5bff458ea3666a4c6c
062d1412e5065ad96e3bedcc9a721caf0b2744dde92edd16820c66b8f8679856
725a65de7a17d632eb35dc3e80e1464b1f279218d765cea8f4502c51b6798874
83c30df8e5efab00b5a5532d6c64bd8e4f3892a9a5c56e63f3c32eec0d33f9db
4b73919f41ea4a5bfe12da3709ca5562eef550dff276edf28a525753279f11fc
eac1fd56592136253ece3f9cca55bbc3305a9f01b2356044a6316503124d8116
811776b7e88a6f52c43527f71c90981244e6cde742fe45a88c50b15327f5406b
fac6a7623bd40a11274201b5ea609d276e8fd43d82eff03e3136997dbe54c19e
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.