MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1eafb5be614c0738f3058b8b92a4e43232c986803631f0adfc1bda9a0745f921. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 1eafb5be614c0738f3058b8b92a4e43232c986803631f0adfc1bda9a0745f921
SHA3-384 hash: bf298e4b9214d8f7155105fb18b3580c502603c796f536a318ce87b2b4709e57729eb37e33828967edb51d9bd8a998f4
SHA1 hash: f653bdb54ddc6d7c34f7efa1cf57eb992438b156
MD5 hash: 71f742c74685e87df090d501cee1806e
humanhash: oscar-black-oregon-eleven
File name:j9d5JS3eWFwszaF.exe
Download: download sample
Signature SnakeKeylogger
File size:1'064'960 bytes
First seen:2023-05-30 10:28:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'597 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:SPLaVUH999kk2ZUKtal/+iUZqRoC3ioIPN6mIHJdxp:4BH9k3SpU/ZqujN6L
Threatray 832 similar samples on MalwareBazaar
TLSH T19B3523E4766EC07FDB4707B8541477B0B2AC53C0B9B2AB1F2E4766B8979390F2141789
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 0060696969714410 (13 x AgentTesla, 7 x SnakeKeylogger, 7 x Loki)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
272
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
j9d5JS3eWFwszaF.exe
Verdict:
Malicious activity
Analysis date:
2023-05-30 10:37:27 UTC
Tags:
evasion snake keylogger trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected BrowserPasswordDump
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 878165 Sample: j9d5JS3eWFwszaF.exe Startdate: 30/05/2023 Architecture: WINDOWS Score: 100 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 Sigma detected: Scheduled temp file as task from temp location 2->53 55 7 other signatures 2->55 7 j9d5JS3eWFwszaF.exe 7 2->7         started        11 dGIUwXi.exe 5 2->11         started        process3 file4 31 C:\Users\user\AppData\Roaming\dGIUwXi.exe, PE32 7->31 dropped 33 C:\Users\user\...\dGIUwXi.exe:Zone.Identifier, ASCII 7->33 dropped 35 C:\Users\user\AppData\Local\...\tmp827E.tmp, XML 7->35 dropped 37 C:\Users\user\...\j9d5JS3eWFwszaF.exe.log, ASCII 7->37 dropped 57 May check the online IP address of the machine 7->57 59 Uses schtasks.exe or at.exe to add and modify task schedules 7->59 61 Adds a directory exclusion to Windows Defender 7->61 13 j9d5JS3eWFwszaF.exe 15 2 7->13         started        17 powershell.exe 21 7->17         started        19 schtasks.exe 1 7->19         started        63 Multi AV Scanner detection for dropped file 11->63 65 Machine Learning detection for dropped file 11->65 67 Injects a PE file into a foreign processes 11->67 21 dGIUwXi.exe 14 2 11->21         started        23 schtasks.exe 1 11->23         started        signatures5 process6 dnsIp7 39 checkip.dyndns.org 13->39 41 checkip.dyndns.com 132.226.8.169, 49692, 80 UTMEMUS United States 13->41 25 conhost.exe 17->25         started        27 conhost.exe 19->27         started        43 checkip.dyndns.org 21->43 45 132.226.247.73, 49693, 80 UTMEMUS United States 21->45 47 192.168.2.1 unknown unknown 21->47 69 Tries to steal Mail credentials (via file / registry access) 21->69 71 Tries to harvest and steal ftp login credentials 21->71 73 Tries to harvest and steal browser information (history, passwords, etc) 21->73 29 conhost.exe 23->29         started        signatures8 process9
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-05-30 10:29:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot6171002754:AAFU7K4C1WFnRTsXSuDMCz5Z8GERCR1Eo8I/sendMessage?chat_id=5996581691
Unpacked files
SH256 hash:
16c255190eaaf1b60ec7d07abcac5f614ea197cee2416ca9d01bb563c526c87d
MD5 hash:
fb4ed205b442f470bbf10913128efdcb
SHA1 hash:
9a0a4c5ae429769e3253a9a3daefa24270b87a5b
SH256 hash:
1f031980481a9985e2bf1f5a9b885ab223e649624cc9ca65edf229a3a388282e
MD5 hash:
e18799d86220859700b2e5c8c5214b0b
SHA1 hash:
536f384d8641dbeed9e2f07bb6ac57532c515929
Detections:
snake_keylogger
SH256 hash:
f65d6c87102a18d7897c08ba82697e0b4808a8307b584d25a42aea016a41e7f8
MD5 hash:
7299310139d8fd6d9f2c067d13b3824e
SHA1 hash:
3bbc1160b82f289b5e8683d790a2ec1263998930
SH256 hash:
8f8b5251179c5c4b43c0231570802b9fcfce78d8b2ea3e03a6c08ff86ececa8e
MD5 hash:
21f40a408310c8e99fb7ed8d444267fa
SHA1 hash:
30492a30e17ab4afea47b7111c8f25121e99d694
SH256 hash:
e2e48c785ace2a5f4532246c60ee87eabce0ebb8e4e42d27cbf563b52221f4a4
MD5 hash:
79ef3a8259e3227419f6fa69c1cfffba
SHA1 hash:
2aea411de7d85149d14806a8df4c15a0966160d9
SH256 hash:
1eafb5be614c0738f3058b8b92a4e43232c986803631f0adfc1bda9a0745f921
MD5 hash:
71f742c74685e87df090d501cee1806e
SHA1 hash:
f653bdb54ddc6d7c34f7efa1cf57eb992438b156
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 1eafb5be614c0738f3058b8b92a4e43232c986803631f0adfc1bda9a0745f921

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments