MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 080a67d131facb8ce1207b2f2ac65d336aa328903f88ed8498ca3c0090a95205. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 9
| SHA256 hash: | 080a67d131facb8ce1207b2f2ac65d336aa328903f88ed8498ca3c0090a95205 |
|---|---|
| SHA3-384 hash: | ac1c53ac2342d193b9ca02496b1d0591c6239ac79f46251e9346ee2e3d7272911ffe7ceeba3a58b3cbd21f0d67be3b91 |
| SHA1 hash: | 75a2a6b198005bfe3b9ac8f3f10cd3a9377de0f8 |
| MD5 hash: | 63cbb6adf270a32b4db26384ff31602a |
| humanhash: | east-blossom-pip-ack |
| File name: | 28765434580654245678098--0986545.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 526'825 bytes |
| First seen: | 2021-09-19 16:49:56 UTC |
| Last seen: | 2021-09-19 17:51:46 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger) |
| ssdeep | 12288:BZ9adU8q/4OjxIaLOtre0eX+wogRQ499ZRD+cs8OUSM:BZUzqgkIaLOtr8ZoUQeRDPJ |
| Threatray | 1'037 similar samples on MalwareBazaar |
| TLSH | T1F9B42303A3E104F9D0A85BB4467D5A6EC37A8301D01B65538774FDB02A36AEFD72BD89 |
| dhash icon | 4f07090d0d014f8c (47 x SnakeKeylogger, 17 x Formbook, 13 x AgentTesla) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
# of uploads :
2
# of downloads :
213
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
28765434580654245678098--0986545.exe
Verdict:
Malicious activity
Analysis date:
2021-09-19 17:02:40 UTC
Tags:
evasion trojan snakekeylogger keylogger
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the %temp% directory
Creating a file
Creating a window
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Contains functionality to capture screen (.Net source)
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses process hollowing technique
Writes to foreign memory regions
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Worm.LovGate
Status:
Malicious
First seen:
2021-09-17 02:59:21 UTC
AV detection:
19 of 28 (67.86%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 1'027 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
7/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Drops desktop.ini file(s)
Looks up external IP address via web service
Loads dropped DLL
Unpacked files
SH256 hash:
16ef8e9d831ece992d71a49b98da11ee4b869f51a521740e396b5bb9f8c94e92
MD5 hash:
7323bae5039c947fc33e394a54cdd1b8
SHA1 hash:
9c22054a94929550404b0236a21a382fdf75df30
SH256 hash:
8db62655a793f97b60470eb93ecc5429d5a9afe1d8a80744a48d3e7a775776a9
MD5 hash:
0f5e3136ad5620c6cb12edb4e05ac13f
SHA1 hash:
1072b766bf91347e98007da58114454ed7772919
SH256 hash:
080a67d131facb8ce1207b2f2ac65d336aa328903f88ed8498ca3c0090a95205
MD5 hash:
63cbb6adf270a32b4db26384ff31602a
SHA1 hash:
75a2a6b198005bfe3b9ac8f3f10cd3a9377de0f8
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.