MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d5c993d0f6d250dbb0191f9bcb35893a7683bb7387dcb84f433fb53693629633. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 6
| SHA256 hash: | d5c993d0f6d250dbb0191f9bcb35893a7683bb7387dcb84f433fb53693629633 |
|---|---|
| SHA3-384 hash: | 9f094b04ddb2c8faaec7a78567d9c660da0038fee34efaaddbb38a1295673b8ac52dcd2276123135f9cdebd8956c0765 |
| SHA1 hash: | 5772986023932575d300b42240a1e692205d70e4 |
| MD5 hash: | afc52682bf18c1834426dee4eacc335f |
| humanhash: | virginia-hydrogen-monkey-papa |
| File name: | SecuriteInfo.com.Trojan.GenericKD.35832429.18517.30318 |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 1'289'080 bytes |
| First seen: | 2020-12-24 11:39:29 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:10miey0WowPUOWy+JfqKYcZSwLnL+TE4pQim:10miey0Wj0BfdZBL+TE4pQim |
| Threatray | 69 similar samples on MalwareBazaar |
| TLSH | 92558C337642C960C82535F7826AEDD16368FE8A3A90431F614EBA1D7E738CB374E159 |
| Reporter | |
| Tags: | SnakeKeylogger |
Intelligence
File Origin
# of uploads :
1
# of downloads :
875
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
AIRWAY-BILLDELIVERY.xls
Verdict:
Malicious activity
Analysis date:
2020-12-24 08:24:52 UTC
Tags:
macros opendir loader
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
8
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Signature
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Snake Keylogger
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Masson
Status:
Malicious
First seen:
2020-12-23 20:21:06 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
+ 59 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
1/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Unpacked files
SH256 hash:
d5c993d0f6d250dbb0191f9bcb35893a7683bb7387dcb84f433fb53693629633
MD5 hash:
afc52682bf18c1834426dee4eacc335f
SHA1 hash:
5772986023932575d300b42240a1e692205d70e4
SH256 hash:
49dc26861fffee2f6440e56a10b7086ea305d2f16bb9e27ba3e08b9893557f86
MD5 hash:
e732cd6decfed3503b4020899d5a56f9
SHA1 hash:
024c1bf147c698e92aae340bbee323601d02a787
SH256 hash:
fbb4b481abf097b1ed40a5b6a231d059c4ffb8ab4b32d644fb2751a68e1f20a8
MD5 hash:
23222c9deaebfa57cda4ea49460a9fcb
SHA1 hash:
26f8e82df2a851091dfaccd52f892732abcf906d
SH256 hash:
4f81e273da20c5b9835ce6ca57cc061d77764f9e3927bdb1505cb791bf50b046
MD5 hash:
29e19b5dce96140a8b90152b16bd44af
SHA1 hash:
4f3dc6eb876bb58f53966980a9c451a04ec17d8a
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
AgentTesla
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.