MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0ae5656c6ad16162d08b5d3ffb245cf52cacb6b4197d548553611ad2267216ee. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 0ae5656c6ad16162d08b5d3ffb245cf52cacb6b4197d548553611ad2267216ee
SHA3-384 hash: b211a82baaedbf71f1d45fe040d92d61344878480c66ddb97fe7fc2240212cb7795a822b449b67ed937fc8d29a97d0d3
SHA1 hash: 25d5862c47393fed60c099c59760ee4d6d1a119a
MD5 hash: c400d9cc6f1ec1e65d8b9ec0b33c5815
humanhash: hot-freddie-earth-green
File name:Quotationpdf.exe
Download: download sample
Signature SnakeKeylogger
File size:741'888 bytes
First seen:2022-07-13 12:18:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:ewidI4Vm1gek8/6Ps7fTeJVQUUtjZzTfqiwrQVkXkqQzad6tFuVv4Os:e0fFkC6Ps7fTQV+zjZVk4amGQOs
Threatray 7'292 similar samples on MalwareBazaar
TLSH T15CF40158FBA88226DB9E677DDCB403558770E0D2A233F70D5AC4F0A4AD227415AC1BE7
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter GovCERT_CH
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
279
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Quotationpdf.exe
Verdict:
Malicious activity
Analysis date:
2022-07-13 12:23:48 UTC
Tags:
evasion trojan snake keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Launching a process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Snakekeylogger
Status:
Malicious
First seen:
2022-07-13 07:44:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger stealer
Behaviour
outlook_win_path
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
10abf5ec76a04a72d3132a8ae758814f6d36b484e17aaccdf74ac07760090c0c
MD5 hash:
5d9c2f06ba3d11728a60b36edf5577c2
SHA1 hash:
f21a08cf8c5677dba5e301f4d728214c4268dda8
SH256 hash:
883b63ef84c6b1cc09687962beca56e4f4b7960df7c5459e29998befaa3ccf15
MD5 hash:
ecb3f27eb8279c51608c8ea8f8050655
SHA1 hash:
82385d75444ab5fccacf37e2746c7dce73faa7f3
SH256 hash:
3a9a20812502f8e6a221bb98053478db754b4155012854fa368f5dcaa6e5a0a3
MD5 hash:
86630d0d1e856303a7c98156f9cc0f91
SHA1 hash:
5ca6894c3936c71ba08f26f46ca52be31cea363c
SH256 hash:
1b11465d7d8c85d38a0c5caca8cf55d17477a6f087637fdfe337add9273d620d
MD5 hash:
faad20e201dde16df58e4a770a40f738
SHA1 hash:
0664e1688c1996ae2314ba35c48a95e2e45b842d
SH256 hash:
ea801ddd1ea57f52ae69533038861744365d8d9c05c3a9c1190dba32d07dc6b6
MD5 hash:
4d0e9bfe94004ceb16e9b63c7c03067d
SHA1 hash:
05e3fb4119f85cc6b6543d8624191a7000d856cd
SH256 hash:
0ae5656c6ad16162d08b5d3ffb245cf52cacb6b4197d548553611ad2267216ee
MD5 hash:
c400d9cc6f1ec1e65d8b9ec0b33c5815
SHA1 hash:
25d5862c47393fed60c099c59760ee4d6d1a119a
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 0ae5656c6ad16162d08b5d3ffb245cf52cacb6b4197d548553611ad2267216ee

(this sample)

  
Dropped by
snakekeylogger
  
Delivery method
Distributed via e-mail attachment

Comments