MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1939e8b69d8f42401f74c941657a174b4647f3d21eb3cdcdff615ba9ff3ee3e1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 16


Intelligence 16 IOCs YARA 6 File information Comments 1

SHA256 hash: 1939e8b69d8f42401f74c941657a174b4647f3d21eb3cdcdff615ba9ff3ee3e1
SHA3-384 hash: f091c14d89fc111516f46ec5070c7c0552a669877d9152a5f01a73455b8cca070487a2ab6131aa88214289431176e4da
SHA1 hash: 4804d5dc6c73e109e14715ac22cd1d6caffe1772
MD5 hash: 870025e332dfcfb4bd089bf2151388ff
humanhash: jupiter-nuts-mississippi-pip
File name:870025e332dfcfb4bd089bf2151388ff
Download: download sample
Signature SnakeKeylogger
File size:1'548'616 bytes
First seen:2024-10-18 05:09:53 UTC
Last seen:2024-10-18 05:34:11 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 913b53759cda103df07e1be81a5e2514 (1 x SnakeKeylogger, 1 x Formbook)
ssdeep 24576:MsGRdrEAbm4zFsGRdrEAbm4zhsGRdrEAbm4zZsGRdrEAbm4zesGRdrEAbm4zLEmC:MbdYAm4zFbdYAm4zhbdYAm4zZbdYAm4Z
TLSH T1FB658D437A4C87BEC9934731B57AC0B017209D5B46104F1B7BDAFB3DA9BA2BB191A1C1
TrID 28.5% (.EXE) Win64 Executable (generic) (10522/11/4)
17.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
13.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.2% (.EXE) Win32 Executable (generic) (4504/4/1)
5.6% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
File icon (PE):PE icon
dhash icon ecec889ce6d8e8f0 (40 x Formbook, 21 x AgentTesla, 12 x SnakeKeylogger)
Reporter zbetcheckin
Tags:32 exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
408
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
870025e332dfcfb4bd089bf2151388ff
Verdict:
Malicious activity
Analysis date:
2024-10-18 05:11:00 UTC
Tags:
evasion snake keylogger telegram ims-api generic stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Obfuscated Exploit Snake Remo
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug anti-vm crypto hacktool invalid-signature microsoft_visual_basic overlay packed signed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger, VIP Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for submitted file
Sample uses process hollowing technique
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2024-10-18 05:10:04 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
404keylogger snakekeylogger
Similar samples:
Result
Malware family:
vipkeylogger
Score:
  10/10
Tags:
family:vipkeylogger collection discovery keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Browser Information Discovery
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
VIPKeylogger
Malware Config
C2 Extraction:
https://api.telegram.org/bot7585192593:AAFE-RkJZiA7gb0SuNTaCaZjBmSC7ArGOxk/sendMessage?chat_id=7469598136
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
e0c2b7c538f382ae1b0492570ea4b04138141c7040eac95f94a504d711694f5e
MD5 hash:
b0dfb20855119193020779519d7ea749
SHA1 hash:
631282312e60e59c70b00fdb4036c4565b526603
Detections:
win_404keylogger_g1 INDICATOR_SUSPICIOUS_EXE_TelegramChatBot MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_DotNetProcHook INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
SH256 hash:
1939e8b69d8f42401f74c941657a174b4647f3d21eb3cdcdff615ba9ff3ee3e1
MD5 hash:
870025e332dfcfb4bd089bf2151388ff
SHA1 hash:
4804d5dc6c73e109e14715ac22cd1d6caffe1772
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__RemoteAPI
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:SEH__vba
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

SnakeKeylogger

Executable exe 1939e8b69d8f42401f74c941657a174b4647f3d21eb3cdcdff615ba9ff3ee3e1

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
VB_APILegacy Visual Basic API usedMSVBVM60.DLL::__vbaSetSystemError
MSVBVM60.DLL::__vbaObjSetAddref
MSVBVM60.DLL::EVENT_SINK_AddRef

Comments



Avatar
zbet commented on 2024-10-18 05:09:54 UTC

url : hxxp://185.196.11.151/kfkn/Protectedformyman.exe