MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 f70b14d626ed98e1d538e9968ea027c59698561694983366ae6cf1029c73e76e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 14
| SHA256 hash: | f70b14d626ed98e1d538e9968ea027c59698561694983366ae6cf1029c73e76e |
|---|---|
| SHA3-384 hash: | 94896807d9349c4911e62357b2ab36a96773db8f330928529a2d50a0b6f19e8b610e8449238dde28e97534934243a3e7 |
| SHA1 hash: | 15bd92b8a2376fa8f9919cae91bd720cfb4dbf0a |
| MD5 hash: | b63b26e3ea0823c70f5097f649010ce1 |
| humanhash: | mirror-hot-blossom-grey |
| File name: | b63b26e3ea0823c70f5097f649010ce1 |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 601'088 bytes |
| First seen: | 2023-05-24 04:43:11 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:CItPplTY6RhKuHsgjGdkhpl3Ks9Wo6pOT8SZWkIOXm/oR:CIJTDEkjGdoBK6ZTNrIO2/oR |
| Threatray | 5'371 similar samples on MalwareBazaar |
| TLSH | T13FD42305B629D2CAD4AB27F80C6C147B43390A6AB931F74B3EA774CD8F18B5E0650B57 |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| File icon (PE): | |
| dhash icon | 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer) |
| Reporter | |
| Tags: | 32 exe SnakeKeylogger |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
8e406bd2fa24428c369151006c1d3b563675ddac328964b30a6429f64f17077d
4c7612ff7a8129e2f0dfa5173ab8abfe92a84aed6e01551f360e366b75dc2b27
266decff4d4b099a051f7257f5cb87159f24ad6b748b08fdb3888942226a5de4
7d8da941bad50d6075129ba67e2d4dcfed815af745112aefafb5c1fa605c4a81
f70b14d626ed98e1d538e9968ea027c59698561694983366ae6cf1029c73e76e
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_DotNetProcHook |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables with potential process hoocking |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MALWARE_Win_SnakeKeylogger |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Snake Keylogger |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.url : hxxp://194.180.48.59/arinzezx.exe