MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d80adfb429565563472cc6e9d4fef4b8435c2804ad977c4f4d5452cf5462cb59. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 16
| SHA256 hash: | d80adfb429565563472cc6e9d4fef4b8435c2804ad977c4f4d5452cf5462cb59 |
|---|---|
| SHA3-384 hash: | 00e1f57d493d186dddfa0d47167c307753c57bc8b89bb7b9e44e42d8806934365db4314fa55ef905cccc826e7119418f |
| SHA1 hash: | 921afd31d5f7acaf2308325346a705d2ca11d18e |
| MD5 hash: | 9176d70680c26f6ecdcaa34176e156cc |
| humanhash: | virginia-carpet-edward-cardinal |
| File name: | Contract.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 486'912 bytes |
| First seen: | 2023-11-26 16:49:24 UTC |
| Last seen: | 2023-11-26 18:37:46 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'660 x AgentTesla, 19'470 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:/y8opMEnPv0OxHxsk22oAKXTYLzLFjLm5AbAJzh/j67FEoc05n1F:/FUv/xsk2pcLvFjLmxjEEn0F |
| TLSH | T12FA4231411A8CF7EFCED0B73A861071B2F3BB50618CBD6355E8061CD1A51B6E89856FB |
| TrID | 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.2% (.SCR) Windows screen saver (13097/50/3) 9.0% (.EXE) Win64 Executable (generic) (10523/12/4) 5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.8% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | 15cce4f4d0d8cc53 (12 x Formbook, 5 x AgentTesla, 3 x RemcosRAT) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
ebc207c310f6738099c6e4522b022b4c18fcbb3a0c385b1a8d71fc411285ca48
93da5b68246f2c37789b4fe137f570a7eaf939810bedac23fc6ce070a19672e5
d80adfb429565563472cc6e9d4fef4b8435c2804ad977c4f4d5452cf5462cb59
fe2ed4220640da4d6e2e1e89e4a0dcc0bb67aaa2905b22276fc8a31ed65ea9e3
7ea4a70d11f9b347dc1130489ca32322875d587f11963d3b8c6e8583eac113b7
24c6082628e6b6daeede59cf5c1f1174a3ab6b3ac7e0d795f8c7c3af490f1940
db10e4331d6379d0f7c17f8c000b43a399621745526f1286f85ff3361d5299b9
2d76815ac75df164a700b9fb3908fa71a3d6812ee1ef23f41276042d2d15538f
ee682a222c0cb6eae0f8bb8270fb96b76832f05df316de82e1e3a3e86b59ff83
e50903a2738b0e7b900a545e5bd1c8b4e1441fb58dcab2a1065f87bcb08b1dce
53ca502aaa95fc57f67552ddf0116f642c1c1cf81b8170b7881e68a8a423e45f
dc65eebf943dcec8fa07a5adf34ca36fc4bf17c50b247920d8d4231f412a5fbf
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.