MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1deca3ca80c75f513d42c2d02e4193cdd03f1313d7d5ea3aa6751192989a6e84. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 1deca3ca80c75f513d42c2d02e4193cdd03f1313d7d5ea3aa6751192989a6e84
SHA3-384 hash: 18326b587178fff7cec85428473b5947d1495538041782a08745aeacb0a392250f06c5b71750395a2b14cad42decdb41
SHA1 hash: 8f103563b7d69805191ec77ff3c65e49633ab026
MD5 hash: f1d6619676e4d3a783f62da83edc421c
humanhash: speaker-helium-eleven-red
File name:f1d6619676e4d3a783f62da83edc421c.exe
Download: download sample
Signature SnakeKeylogger
File size:571'392 bytes
First seen:2022-05-23 13:20:22 UTC
Last seen:2022-05-23 13:58:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:HNPQ+kS0RS8i3j8Az7F05QL1W2WuZWRJnP0IjcsxN84q:xNkS0RsTx25QpZIF4EN84
Threatray 4'549 similar samples on MalwareBazaar
TLSH T158C412115AACEB6BE85D077AEC1113EC63F04E02FD52E287CF95F6E60D76381964422B
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.3% (.SCR) Windows screen saver (13101/52/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 688e33f0e8e071b2 (10 x AgentTesla, 8 x Formbook, 7 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
241
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f1d6619676e4d3a783f62da83edc421c.exe
Verdict:
Malicious activity
Analysis date:
2022-05-24 00:39:32 UTC
Tags:
evasion trojan snake

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
expand.exe fareit obfuscated packed replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-05-23 07:29:22 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger Payload
Unpacked files
SH256 hash:
0a311af3f05a91d9176321e1ed9ff32383b4ca2368485d557bf98b504d9908de
MD5 hash:
d22912e9262661b7194bc375a6768959
SHA1 hash:
e99f4fd9720b4c25c25617e7f3aa43e5d9e6a462
SH256 hash:
fdd10fb67e6276b3d848c92d4686f56b2ecbea1d629795a241ca6306a2f62d55
MD5 hash:
f20fd214bbda1a459a3eb415eec86017
SHA1 hash:
c658f61e4f308a69a4509649439814166c655e84
SH256 hash:
3ccf62991ac8ae2d178e665d6718c974ebe45e4c3864c274ec8284f7900139d1
MD5 hash:
73cdcd73736f225bfe54789b52b1e904
SHA1 hash:
c65832ca96467c761ec6b2f31a8c83471e97fb45
SH256 hash:
f595f72934cc6a8ef00e0853dd2876ff78eba8b65f319f237b54849afae46c02
MD5 hash:
e84d53ab29a818292d6cd8770d2065eb
SHA1 hash:
a6a3e2fff60c32a1ee0bfdbc666b90c5433d298c
SH256 hash:
faf1709b48d6bc708a9d1f35d4121a0acbbb18301d7d472233cbbe26e885fe5a
MD5 hash:
6e0675b88810471335f5b92b8da018a8
SHA1 hash:
15879b89ac3a5ccc67896187aad315645083d0fa
SH256 hash:
1deca3ca80c75f513d42c2d02e4193cdd03f1313d7d5ea3aa6751192989a6e84
MD5 hash:
f1d6619676e4d3a783f62da83edc421c
SHA1 hash:
8f103563b7d69805191ec77ff3c65e49633ab026
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

SnakeKeylogger

Executable exe 1deca3ca80c75f513d42c2d02e4193cdd03f1313d7d5ea3aa6751192989a6e84

(this sample)

  
Delivery method
Distributed via web download

Comments