MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 cfdb70e6469751ee66793a4c32efa8bcf3de901c0dfe422cba0679b65d13622f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 16
| SHA256 hash: | cfdb70e6469751ee66793a4c32efa8bcf3de901c0dfe422cba0679b65d13622f |
|---|---|
| SHA3-384 hash: | 951c3da1a40b39555203eb3586f219fb7fe4e5c76e6bb62766d13a648a2f2ef5b90913f7afe0c39266f9fd48c3c8a968 |
| SHA1 hash: | 79e3f66063ef9e3f8dcb1b29189d4e14c0677557 |
| MD5 hash: | 8d762f1f7c9dca97a6da1f6f007cc4e6 |
| humanhash: | vermont-nuts-eighteen-kentucky |
| File name: | vbc.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 893'440 bytes |
| First seen: | 2023-01-19 14:22:56 UTC |
| Last seen: | 2023-01-19 15:32:17 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:7JS45nJrTmHkFrVoaqnUkekQmFgGYqpgX0PhUnB2SCgBmr/y4jev6:tS4PkkFr2UEFgXqiXchE8EEei |
| Threatray | 9'613 similar samples on MalwareBazaar |
| TLSH | T1DD157B4119660BE6DCB68D7432B8E6142AA28CD2476D4C3E7CE73D7A8CF378F4895721 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 7aca8abab4a4b8da (33 x AgentTesla, 32 x SnakeKeylogger, 4 x DarkCloud) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AsyncRat_Detection_Dec_2022 |
|---|---|
| Author: | Potatech |
| Description: | AsyncRat |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_DotNetProcHook |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables with potential process hoocking |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MALWARE_Win_SnakeKeylogger |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Snake Keylogger |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.