MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fc49789a6bf991fbb9b3abfc8bcb3f648faea56874f0ecfcf66587c1ca746133. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 18
| SHA256 hash: | fc49789a6bf991fbb9b3abfc8bcb3f648faea56874f0ecfcf66587c1ca746133 |
|---|---|
| SHA3-384 hash: | bcab76a9046b725eff44af89df17fd31c94811206631671c80fe5fa9967117ea563f452d9f18756bdf461fe028f95217 |
| SHA1 hash: | 4f0b63d3170884342a2dd14f4417df0704de81ff |
| MD5 hash: | fe222287c00487a369814ceb43c0ca5c |
| humanhash: | pip-fish-leopard-echo |
| File name: | HBL ASNLRU-20241001 & 20241002.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 775'168 bytes |
| First seen: | 2025-03-04 14:02:36 UTC |
| Last seen: | 2025-03-05 07:12:55 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger) |
| ssdeep | 12288:1TertEuoAHXKjkHQ/Giy21sJStIqHHQBr+e1Ka1S7Zzrg:1i3oA6jkHdi3GStjHH4r+eIa1w |
| Threatray | 1'220 similar samples on MalwareBazaar |
| TLSH | T178F4E0351668CB43D6B107F54536E07663782CECA424CA1AAFCA7CEBB9B6F031E14653 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe INVOICE SnakeKeylogger |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
ae88fec8df2e320104325abf884d96a5a5248b174cb42351fe46bb2f43c99ecc
2c334c372ef9c7114ab35d3e6f1a47d8617ba42a6997f3515423635f5f06bc08
05b9251ba66b0a705b346c115556e8c90a449fd85b8e1c26e822dfdde3840ef6
28d9e03d159db1b214e2b5e2e4fae6ebe3b38edce8c87bb3d9dcd54d34961891
2eeb1f8be0a52d3e5b12d06eec6fac6c374fc63c74a7f313f612e285a68c7570
d6f09ba12672ac752d39a066a803df80ff964342d5235701d22d1cb2ddc7cda4
cc4a4ef07f3bd645e83b6ab9b1b0966b7b8bc76f9327b244eadd5ee39f7a081d
fc49789a6bf991fbb9b3abfc8bcb3f648faea56874f0ecfcf66587c1ca746133
fa5584ac7257747136c877bd58182430e2d23d5c6b4eff9ab240fcaefe526ee5
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.