MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 11be9de3f678eaaca2d49fddd0fd21647f75ed6bc683b9216638204e9a0ac1b4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 11be9de3f678eaaca2d49fddd0fd21647f75ed6bc683b9216638204e9a0ac1b4
SHA3-384 hash: e8bd19a0a6d0687e83eb6289e0cf3f496ab01010979154b123ee7245eb91b9179773070d1c8522f3efe859ac90f55e12
SHA1 hash: ee6b8f1ad194958e12fdf6aeee27bb0d3edc9f23
MD5 hash: f6ae5ae45b269c9f089b722956c02000
humanhash: bluebird-helium-fruit-stream
File name:RFQ CID-004850.exe
Download: download sample
Signature SnakeKeylogger
File size:227'276 bytes
First seen:2022-12-21 17:40:05 UTC
Last seen:2022-12-21 19:29:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 97318da386948415d08cef4a9006d669 (71 x Formbook, 35 x SnakeKeylogger, 26 x AgentTesla)
ssdeep 6144:LkwdTkSlCWFcfOBxuSRnTU0KvMAh5F9Sej2ZeN:nkwTcOBFkvMADseN
Threatray 5'433 similar samples on MalwareBazaar
TLSH T18324135D25C5C9BFEFD20A344C7BA37CC9FBEA1A0852968B5B303F6E74564CAD114242
TrID 92.7% (.EXE) NSIS - Nullsoft Scriptable Install System (846567/2/133)
3.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
1.1% (.EXE) Win64 Executable (generic) (10523/12/4)
0.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
0.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
173
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
RFQ CID-004850.exe
Verdict:
Malicious activity
Analysis date:
2022-12-21 10:34:36 UTC
Tags:
installer evasion trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Reading critical registry keys
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Forced shutdown of a browser
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-12-21 10:59:50 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
23 of 40 (57.50%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
b861b7956c0fe1a413656832492cfc80268bcce9e3bb3555948a614ed606bfe2
MD5 hash:
a4d13c64b760d973263b1848e468b7a7
SHA1 hash:
a81a97edd494c6bcc8ceea9c45332aeb265ca237
Detections:
snake_keylogger
SH256 hash:
e2f27f5334cc23412c2c1fcbf0772441c3fdaadac28f618f9bf0e77b805d2c63
MD5 hash:
98a3a124555e61f260ef3d940a654c98
SHA1 hash:
52742aa9ed10bfd9e20078a907750181acf004eb
SH256 hash:
11be9de3f678eaaca2d49fddd0fd21647f75ed6bc683b9216638204e9a0ac1b4
MD5 hash:
f6ae5ae45b269c9f089b722956c02000
SHA1 hash:
ee6b8f1ad194958e12fdf6aeee27bb0d3edc9f23
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 11be9de3f678eaaca2d49fddd0fd21647f75ed6bc683b9216638204e9a0ac1b4

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments