MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0480c4941c8a54b545135a700a578e743563cd932dfd8cd82c38e62c5627fec2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 8


Intelligence 8 IOCs YARA 3 File information Comments

SHA256 hash: 0480c4941c8a54b545135a700a578e743563cd932dfd8cd82c38e62c5627fec2
SHA3-384 hash: aaaa66083f0f9b2f94180f71663f3171700b68b8f9a128d280c2ace31f800948c3e6c1c19ff929de8eb2fa8eda40589a
SHA1 hash: 4c0c2cfb53a8b296a70adc2e651600c00743ff3d
MD5 hash: fe1f472eb9e98437f780d29306c80f53
humanhash: oklahoma-tennessee-mirror-moon
File name:VM Accord, ORDER TKHA-A88160011B.pdf.exe
Download: download sample
Signature SnakeKeylogger
File size:667'136 bytes
First seen:2021-07-30 07:21:22 UTC
Last seen:2021-07-30 08:35:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:FqnBmhp+gczyhNSvRbBQHR4qz91hI0zSaNsvz+yuWDVId21NaI+E8tyvXEVgZ9QF:FqsJSZ9Qm16EyaNC9SmCbN3dI9
Threatray 430 similar samples on MalwareBazaar
TLSH T113E4DF760B889A27FB7EC1757A60F046FB6089D3BB12DE0FC6D761C51857A0221C6C6E
Reporter cocaman
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
562
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
VM Accord, ORDER TKHA-A88160011B.pdf.exe
Verdict:
Malicious activity
Analysis date:
2021-07-30 07:24:29 UTC
Tags:
evasion trojan snakekeylogger keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
.NET source code references suspicious native API functions
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses an obfuscated file name to hide its real file extension (double extension)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Snake Keylogger
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-30 03:49:17 UTC
File Type:
PE (.Net Exe)
Extracted files:
4
AV detection:
15 of 46 (32.61%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Looks up external IP address via web service
Unpacked files
SH256 hash:
c362729899c5956cfa9fc3bcf9b21ac72066a1b84a497ceb1281f76e2f55c54b
MD5 hash:
0327d1374a5ce015ad9c83c5de76e823
SHA1 hash:
e521349d9e96a4191248747c42c78b6f88fc8f63
SH256 hash:
d7001690e9635f7a1691818603208fa3dce100460312f2b3a71bfda1a49baf14
MD5 hash:
e2f6a0ec539debf213e4c1b350b1aac6
SHA1 hash:
d8b20c8ec35788dbc589c3efeee6031ea2565754
SH256 hash:
8fce8e7c68e82b5a06afe4b6aa0746610595857729108b754aff7be1683c3583
MD5 hash:
ffc99e81fe3306be456f7187304e4bff
SHA1 hash:
6f2df0920dfa136365cda865363c64358b149d63
SH256 hash:
0480c4941c8a54b545135a700a578e743563cd932dfd8cd82c38e62c5627fec2
MD5 hash:
fe1f472eb9e98437f780d29306c80f53
SHA1 hash:
4c0c2cfb53a8b296a70adc2e651600c00743ff3d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 0480c4941c8a54b545135a700a578e743563cd932dfd8cd82c38e62c5627fec2

(this sample)

Comments