MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 126f126044e4b0e1c30955f9ec9f1f7a72956af7ff274e7533575e11e78272db. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA 5 File information Comments

SHA256 hash: 126f126044e4b0e1c30955f9ec9f1f7a72956af7ff274e7533575e11e78272db
SHA3-384 hash: 46af455935e98596ea6bb7216e9b6f966e7c490d07ecbd85be219ceabf101de5886b7b0b62dcc39e74126889b06ca372
SHA1 hash: b955284c838741c89f96bdc40b0f5d06ff7106ce
MD5 hash: 009a10fd65c1d1a0381878eed34e0788
humanhash: zebra-kentucky-network-uniform
File name:119.H36.029-Takim Conta-29-11-2023.pdf.exe
Download: download sample
Signature SnakeKeylogger
File size:590'848 bytes
First seen:2023-11-30 06:52:47 UTC
Last seen:2023-11-30 08:28:22 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:f6copox4KSdWdblH9xrN+IW2+iaYke6G:pe5d+bl9hN+CBN1
Threatray 5'949 similar samples on MalwareBazaar
TLSH T157C41285B2ECA322DDB847F52961E0B11332BD5218B6D30E6DD66CDF7A677010A11F1B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 20c89c88e63c4c12 (13 x AgentTesla, 11 x Formbook, 7 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
314
Origin country :
NL NL
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Restart of the analyzed sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses dynamic DNS services
Uses known network protocols on non-standard ports
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-11-30 01:00:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
18 of 23 (78.26%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
9d9ea3c8ca0b07a012f7ab2206c84d3b23ded6b81c2498d14381213835677f4c
MD5 hash:
9a176a1585147ec7372cfd4b120f83ff
SHA1 hash:
f0ed60003c04fec30c192c4006987e48cf4e517f
Detections:
win_404keylogger_g1 MAL_Envrial_Jan18_1 MALWARE_Win_SnakeKeylogger INDICATOR_SUSPICIOUS_EXE_DotNetProcHook INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_Binary_References_Browsers
SH256 hash:
dc524916ec235365e8b65938b0d5ebcf9dfba32ef109586ea94c3abb0bf316d6
MD5 hash:
3b6b147de05c7f320fd0d382cd043563
SHA1 hash:
fee4736caccb8f45e8b15a0ad56cd909b0f1a600
SH256 hash:
51674486612e300fde800d8b11e5c3a4d3d2d164d903dcd64bcc42226b05c81a
MD5 hash:
ef1f42e650562f4ee6a1fecec8181997
SHA1 hash:
f36f5bae4eb74636233ea23fbaa6b97085140bfa
SH256 hash:
d01f3dea3851602ba5a0586c60430d286adf6fcc7e17aab080601a66630606e5
MD5 hash:
579197d4f760148a9482d1ebde113259
SHA1 hash:
cf6924eb360c7e5a117323bebcb6ee02d2aec86d
SH256 hash:
126f126044e4b0e1c30955f9ec9f1f7a72956af7ff274e7533575e11e78272db
MD5 hash:
009a10fd65c1d1a0381878eed34e0788
SHA1 hash:
b955284c838741c89f96bdc40b0f5d06ff7106ce
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 126f126044e4b0e1c30955f9ec9f1f7a72956af7ff274e7533575e11e78272db

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments