MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 01cccbd3a723331004dbf8de510380d5c328b8f3d8ae936fb4b9dd4f6259e532. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: 01cccbd3a723331004dbf8de510380d5c328b8f3d8ae936fb4b9dd4f6259e532
SHA3-384 hash: 886c15b23709c6befaa367a3164667dd1b5aa0d2d62c57392c988f1cb7cbe81546b627674c77e620bd70370dd494de82
SHA1 hash: 25f77f246f27956647f2d4ddab85da100431d129
MD5 hash: d693f58558538c9e8daf36fbd374db55
humanhash: king-zebra-colorado-kitten
File name:AMENDED INVOICE & COO DOCS.exe
Download: download sample
Signature SnakeKeylogger
File size:425'472 bytes
First seen:2021-10-21 17:57:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:YtgFVwrhUEz+16Uqd2GhN+qQcIkG5we2oXitAQ1CZu6GxOeUQuKrDxl16Fw:Ytgw7z+sUi2iNtfdMityZ79dQuktlIF
Threatray 2'693 similar samples on MalwareBazaar
TLSH T13B94CF6A3658D9B0D3392A33FDCB834C2BE57CB0A913D50E76D6B25A04B13A10D355EB
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
229
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Contains functionality to capture screen (.Net source)
Disables the Windows registry editor (regedit)
Disables the Windows task manager (taskmgr)
Disables Windows system restore
Executable has a suspicious name (potential lure to open the executable)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Woreflint
Status:
Malicious
First seen:
2021-10-21 12:12:52 UTC
AV detection:
13 of 27 (48.15%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection evasion keylogger spyware stealer
Behaviour
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Disables RegEdit via registry modification
Disables Task Manager via registry modification
Snake Keylogger
Malware Config
C2 Extraction:
https://api.telegram.org/bot1620445910:AAF2v81NoINJsu_XXnpGet1YDm-NxnznaIE/sendMessage?chat_id=1063661839
Unpacked files
SH256 hash:
881837e9c3053920be43593a594ed464fd77b22f7bb3cc0c12a988950ef05ce2
MD5 hash:
4869bd0210e98205d6ee0a678e6d51c8
SHA1 hash:
b57de9f2b23028813a6484173458e0b8e991d644
SH256 hash:
5a981e7d8613aba8951e10315b1ab9b800ef26a650ef7e3e9630aebbe1ec2c53
MD5 hash:
d5cd19dddc4856b8677e3c38479ab445
SHA1 hash:
653cd5fac39ac368dfcc79adf411d166cba72d81
SH256 hash:
6fee24a1398bb022d0c5b9059b9b21e7636fc3861866a583d0e49b7d0ca56d58
MD5 hash:
36e2528c3cb3ad299ea481283687cdd6
SHA1 hash:
1981340bc7be1aa8f78f942fc6f0724838e35a87
SH256 hash:
01cccbd3a723331004dbf8de510380d5c328b8f3d8ae936fb4b9dd4f6259e532
MD5 hash:
d693f58558538c9e8daf36fbd374db55
SHA1 hash:
25f77f246f27956647f2d4ddab85da100431d129
Malware family:
Phoenix
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments