MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f4aa9147ef6404e280e038adaa42f11c4cff8492f59d2f823e30304acf5cf066. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 12
| SHA256 hash: | f4aa9147ef6404e280e038adaa42f11c4cff8492f59d2f823e30304acf5cf066 |
|---|---|
| SHA3-384 hash: | 82d1a4b31d72a346c256d1f27c3819d87fc97a9856d1b7640ae22a9e663edaf2511027e78318f72eb5c747d95cbe3fc4 |
| SHA1 hash: | a4b5f0fa044be21f7f75c88c2936144c758b4ea3 |
| MD5 hash: | 429575355f8acb95d59b345fba264ff1 |
| humanhash: | uncle-virginia-hydrogen-kilo |
| File name: | 429575355f8acb95d59b345fba264ff1.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 855'040 bytes |
| First seen: | 2023-02-14 16:32:07 UTC |
| Last seen: | 2023-02-14 18:36:27 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:dBHnyJf6ojz7prCIy19mZdaYlbe4YObIh+SpiB1Bzb9:dBHaf6ojxrCh4dZbjQiBD3 |
| Threatray | 6'928 similar samples on MalwareBazaar |
| TLSH | T1A105B23CD9B82D2B8273E57AEAC5F417FA9048C6771D9D9F81C2AB410642513BC9BC2D |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.