MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ec2b34886ee774ca2d99766e4fbb5cd8447a920ef760898a7c648d84518b744f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 14
| SHA256 hash: | ec2b34886ee774ca2d99766e4fbb5cd8447a920ef760898a7c648d84518b744f |
|---|---|
| SHA3-384 hash: | 88c3d8c8c8ab62a31b0a537ab4d38da1b9bc66ab0690b689344cb8609a52a87c52ab1267490eb3f57b2d37004fa560da |
| SHA1 hash: | e3ebbf6bd31f804f58fda8a2ac9a4286c2634b20 |
| MD5 hash: | 296906c78a80a404a4e9527526cc28d0 |
| humanhash: | four-tennis-early-virginia |
| File name: | Halkbank_Ekstre_22…93.25.09.24.pdf.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 709'120 bytes |
| First seen: | 2024-09-25 15:08:39 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:F1eiz6+VtgURRP+BDJ0nvPXEdwKRn/RsqanAeor06Gsy7psz4ugn48bQb:5VtpUBt0vPUlZsDnA5resOpMGI |
| Threatray | 4'459 similar samples on MalwareBazaar |
| TLSH | T1A6E4125135A9D807D0926BB40A22D1F813B56E9EAD21C30BDFEE7EEFBC35B056841346 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe geo Halkbank SnakeKeylogger TUR |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.