MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f22041afa2bfc2b588ff3e01f3a8b866dc713c7dfb2aa142561d291f00de1c5e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 13
| SHA256 hash: | f22041afa2bfc2b588ff3e01f3a8b866dc713c7dfb2aa142561d291f00de1c5e |
|---|---|
| SHA3-384 hash: | b26535b13442e2b32954a68ff20b7a24d18dc187c3f76a2ff66838f2b3463aab6631cb6b41fec8b16b1d7aa89a1d9b8b |
| SHA1 hash: | 9e541209a49e3795547062d4bd584833a1e0300c |
| MD5 hash: | cd77627ca78da8ea456638093cc85d89 |
| humanhash: | green-sodium-thirteen-triple |
| File name: | New Order--catalogue--quotation--PI22005.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 498'176 bytes |
| First seen: | 2022-10-25 09:14:02 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:OCih7jh16VJLUv5IS3r5ZvGXlFMh24lC7ElGD:O1haUv5v5ZvGXleh2c |
| Threatray | 7'948 similar samples on MalwareBazaar |
| TLSH | T10FB402587216B29FC44BCAB34D646C68E76065BB570FD342AC9336ED2C4D68F8E060E3 |
| TrID | 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 11.5% (.SCR) Windows screen saver (13101/52/3) 9.2% (.EXE) Win64 Executable (generic) (10523/12/4) 5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 3.9% (.EXE) Win32 Executable (generic) (4505/5/1) |
| File icon (PE): | |
| dhash icon | e8d4c4cccccccc70 (12 x Formbook, 10 x Loki, 9 x AgentTesla) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.