MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0aca8e757450257b435be941b91b79bedc38d9b25be3a60b10a52aec61a158a8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 10


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: 0aca8e757450257b435be941b91b79bedc38d9b25be3a60b10a52aec61a158a8
SHA3-384 hash: 75184f5f78fb5f4ca913b152d57d9278bcac55231470d837125b611d7efee2b80a8ddfa1cca27892a666b8127c3f192c
SHA1 hash: e93e2ffbce12cdfbc2da6fa985a2b4cf934ca756
MD5 hash: 2e7d0cf4cec98345f5c0a37b41a4ec28
humanhash: failed-stream-nevada-fifteen
File name:Order_PROFORMA150223_DOCUMENTACION.exe
Download: download sample
Signature SnakeKeylogger
File size:430'468 bytes
First seen:2023-03-23 12:51:59 UTC
Last seen:2023-03-30 08:21:53 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b78ecf47c0a3e24a6f4af114e2d1f5de (295 x GuLoader, 23 x Formbook, 21 x RemcosRAT)
ssdeep 12288:ioZqMpB0QfDg1a8+kDCyram5H0naXmpf0v:iosMOQfDg1a8+kDCm0nppf0v
Threatray 551 similar samples on MalwareBazaar
TLSH T1A59401793A63C453FA5A3F7478A6F7296320E8587E1837073780BB9E78737954D0A601
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 72d2f0d0fa6ebc5c (4 x SnakeKeylogger)
Reporter malwarelabnet
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
3
# of downloads :
212
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
c021a2ac-2012-4d5f-4a5e-01a21da59aed.eml
Verdict:
Malicious activity
Analysis date:
2023-03-23 06:58:42 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% subdirectories
Creating a file
Delayed reading of the file
Searching for the window
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
buer guloader overlay packed shell32.dll trickbot
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
GuLoader, Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Sample has a suspicious name (potential lure to open the executable)
Snort IDS alert for network traffic
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected GuLoader
Yara detected Snake Keylogger
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 833248 Sample: Order_PROFORMA150223_DOCUME... Startdate: 23/03/2023 Architecture: WINDOWS Score: 100 28 checkip.dyndns.org 2->28 30 checkip.dyndns.com 2->30 32 3 other IPs or domains 2->32 40 Snort IDS alert for network traffic 2->40 42 Multi AV Scanner detection for submitted file 2->42 44 Yara detected GuLoader 2->44 46 6 other signatures 2->46 8 Order_PROFORMA150223_DOCUMENTACION.exe 7 48 2->8         started        signatures3 process4 file5 20 C:\Users\user\AppData\Local\...\System.dll, PE32 8->20 dropped 22 C:\Users\user\AppData\Local\...\AdvSplash.dll, PE32 8->22 dropped 24 C:\Users\user\...\System.Numerics.Vectors.dll, PE32 8->24 dropped 26 2 other files (none is malicious) 8->26 dropped 48 Writes to foreign memory regions 8->48 50 Tries to detect Any.run 8->50 52 Hides threads from debuggers 8->52 12 CasPol.exe 15 11 8->12         started        signatures6 process7 dnsIp8 34 checkip.dyndns.com 132.226.8.169, 49840, 80 UTMEMUS United States 12->34 36 googlehosted.l.googleusercontent.com 142.250.184.225, 443, 49839 GOOGLEUS United States 12->36 38 drive.google.com 142.250.186.46, 443, 49837 GOOGLEUS United States 12->38 54 Tries to steal Mail credentials (via file / registry access) 12->54 56 Tries to detect Any.run 12->56 58 Hides threads from debuggers 12->58 16 WerFault.exe 22 16 12->16         started        18 conhost.exe 12->18         started        signatures9 process10
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-03-23 09:26:00 UTC
File Type:
PE (Exe)
Extracted files:
16
AV detection:
10 of 37 (27.03%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger discovery keylogger stealer
Behaviour
Suspicious behavior: MapViewOfSection
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Checks QEMU agent file
Loads dropped DLL
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e
MD5 hash:
3f176d1ee13b0d7d6bd92e1c7a0b9bae
SHA1 hash:
fe582246792774c2c9dd15639ffa0aca90d6fd0b
SH256 hash:
c8850c8ba49236594019bd11ad807613aca84db8b2dd7c8012221cfaa0c428da
MD5 hash:
76050c7c628a88edc424ee42f6184845
SHA1 hash:
65d8f4cf3a60e10e455ca16559e5e13306502fe9
SH256 hash:
a993842720f29a59f3169b6a0368d437eb771c47b56213cd7969e75f6c5d2a23
MD5 hash:
516614a03eaaafb22401a7b2505cf7cd
SHA1 hash:
d7f55aef3b4847219c3d08b1134573292201816a
SH256 hash:
9bf33690090655e91389469beb5dbdd45942192f2e2486c9fa82fa6d74a0f88b
MD5 hash:
15d8eee287329e2030c34c6bb3e62c87
SHA1 hash:
1de23c0883f7a80a489e140c55b16970dd0264ab
SH256 hash:
0aca8e757450257b435be941b91b79bedc38d9b25be3a60b10a52aec61a158a8
MD5 hash:
2e7d0cf4cec98345f5c0a37b41a4ec28
SHA1 hash:
e93e2ffbce12cdfbc2da6fa985a2b4cf934ca756
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Ins_NSIS_Buer_Nov_2020_1
Author:Arkbird_SOLG
Description:Detect NSIS installer used for Buer loader

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments