MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 23444cee2c83c498f4cde5a70428acabf34f83b7e0b445fa9a888959aa88b29b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 23444cee2c83c498f4cde5a70428acabf34f83b7e0b445fa9a888959aa88b29b
SHA3-384 hash: 0a969a59a3b258a7a780b2acf0cf07fd41022b0e0b651c59f8211dfffda758a8d81bb0621f29136a8a76c5e12c24ea4c
SHA1 hash: 60c69709d5a6ec0d06afe8182f314eb4ca7451d1
MD5 hash: be44c30d3b7db78cb7b39f827f0dafdf
humanhash: early-friend-india-sixteen
File name:Dekont,html.exe
Download: download sample
Signature SnakeKeylogger
File size:769'536 bytes
First seen:2022-02-15 19:26:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:IJxJ9aeaWtJlhkrNkiKdqk1/yzgUP3pkr6tf55jNnC9ILlFYC8sMCljX:IJxJ9Jirk1/Cd/pkrm5jNuIjI
Threatray 2'820 similar samples on MalwareBazaar
TLSH T174F4010BBB2BDF31C47422B544EBD57507F19A9C2137DE7A78BA32D819022620EB553E
Reporter abuse_ch
Tags:exe geo SnakeKeylogger TUR

Intelligence


File Origin
# of uploads :
1
# of downloads :
254
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
control.exe obfuscated packed replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-15 04:44:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
19 of 42 (45.24%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Program crash
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger Payload
Unpacked files
SH256 hash:
2c9ddf7a499332d9de3fe06b55b876af2778e2ddee70b90471f8808371dfb5ec
MD5 hash:
c81acb37c6e9436616f9c118cc04ff34
SHA1 hash:
f529dadeeac37b3884ba7f5548c87a8814263e23
SH256 hash:
9514423f6978707af3d24f37aeba5b7f4317dcb4f4f7d4ecff3d83b07e5ab2c1
MD5 hash:
ab131a87873b49993a7982b4a33f6b13
SHA1 hash:
cca3beda564f6d63e65b1f5733b2fcd41f670ba0
SH256 hash:
3ca74eb4ce4c2c5604dc298949ae47996d93063abfde0682d689205561d17d44
MD5 hash:
4e35b541f3d9162d0ac93d336df67779
SHA1 hash:
bb9e65761186806d4bada659e9d5db0c070501d4
SH256 hash:
5b7d25a366eebd0a4375ead5d9e23aa30aa4b2c477ae4ecbbb31411d90f2b1da
MD5 hash:
ec3b4e188e80a0cf7ebbbbc664a60187
SHA1 hash:
7c06708bded232f0d491f0158c2d29bda282c10c
SH256 hash:
23444cee2c83c498f4cde5a70428acabf34f83b7e0b445fa9a888959aa88b29b
MD5 hash:
be44c30d3b7db78cb7b39f827f0dafdf
SHA1 hash:
60c69709d5a6ec0d06afe8182f314eb4ca7451d1
Malware family:
Phoenix
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments