MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 234b29254c74b56a48500049daf1d42f149906c1d29bf0ebde2100de8dc956cd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 15


Intelligence 15 IOCs YARA 5 File information Comments

SHA256 hash: 234b29254c74b56a48500049daf1d42f149906c1d29bf0ebde2100de8dc956cd
SHA3-384 hash: bf62c3d7ce5172e40e9fd0da08e3c47a784d78025facfd1742b10dc77f4dd7ff142a6606160062ffb140580617837e6b
SHA1 hash: 5ab753380fd42d721dd7bd86ed2749e2a6971141
MD5 hash: ccc0959be83b0b131aca1fcba4c11933
humanhash: march-maine-blue-zebra
File name:movimiento_INGDIRECT.exe
Download: download sample
Signature SnakeKeylogger
File size:1'135'177 bytes
First seen:2024-10-07 08:11:52 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash aaaa8913c89c8aa4a5d93f06853894da (246 x Formbook, 82 x AgentTesla, 74 x RedLineStealer)
ssdeep 24576:ffmMv6Ckr7Mny5QLUr07BMqUscDLuYocEFq+kK:f3v+7/5QLUQ7BYArmPK
Threatray 203 similar samples on MalwareBazaar
TLSH T1BC35E112B3D680B6EDA339B1197BE327EB3575194333C48BA7E02E779E211415B3A361
TrID 84.9% (.EXE) AutoIt3 compiled script executable (510622/80/67)
9.5% (.CPL) Windows Control Panel Item (generic) (57583/11/19)
1.7% (.EXE) Win64 Executable (generic) (10523/12/4)
1.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
0.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
File icon (PE):PE icon
dhash icon b150b26869b2d471 (468 x Formbook, 101 x RedLineStealer, 94 x AgentTesla)
Reporter adrian__luca
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
344
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
movimiento_INGDIRECT.exe
Verdict:
No threats detected
Analysis date:
2024-10-07 08:12:10 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Autorun Autoit Emotet Snake
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
autoit epmicrosoft_visual_cc fingerprint keylogger lolbin microsoft_visual_cc overlay packed shell32
Result
Verdict:
MALICIOUS
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Contains functionality to detect sleep reduction / modifications
Drops VBS files to the startup folder
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Sigma detected: WScript or CScript Dropper
Switches to a custom stack to bypass stack traces
System process connects to network (likely due to code injection or exploit)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected Generic Downloader
Yara detected Snake Keylogger
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1527828 Sample: movimiento_INGDIRECT.exe Startdate: 07/10/2024 Architecture: WINDOWS Score: 100 33 reallyfreegeoip.org 2->33 35 checkip.dyndns.org 2->35 37 checkip.dyndns.com 2->37 55 Found malware configuration 2->55 57 Malicious sample detected (through community Yara rule) 2->57 59 Multi AV Scanner detection for submitted file 2->59 63 6 other signatures 2->63 9 movimiento_INGDIRECT.exe 3 2->9         started        13 wscript.exe 1 2->13         started        signatures3 61 Tries to detect the country of the analysis system (by using the IP) 33->61 process4 file5 29 C:\Users\user\AppData\Local\...\name.exe, PE32 9->29 dropped 71 Contains functionality to detect sleep reduction / modifications 9->71 15 name.exe 1 9->15         started        73 Windows Scripting host queries suspicious COM object (likely to drop second stage) 13->73 19 name.exe 13->19         started        signatures6 process7 file8 31 C:\Users\user\AppData\Roaming\...\name.vbs, data 15->31 dropped 43 Multi AV Scanner detection for dropped file 15->43 45 Machine Learning detection for dropped file 15->45 47 Drops VBS files to the startup folder 15->47 53 2 other signatures 15->53 21 svchost.exe 15 2 15->21         started        49 Writes to foreign memory regions 19->49 51 Maps a DLL or memory area into another process 19->51 25 svchost.exe 19->25         started        signatures9 process10 dnsIp11 39 checkip.dyndns.com 193.122.130.0, 49730, 49733, 49735 ORACLE-BMC-31898US United States 21->39 41 reallyfreegeoip.org 188.114.97.3, 443, 49731, 49732 CLOUDFLARENETUS European Union 21->41 65 System process connects to network (likely due to code injection or exploit) 21->65 67 Tries to steal Mail credentials (via file / registry access) 21->67 69 Tries to harvest and steal browser information (history, passwords, etc) 21->69 27 WerFault.exe 21 25->27         started        signatures12 process13
Threat name:
Win32.Trojan.AutoitInject
Status:
Malicious
First seen:
2024-10-02 11:53:50 UTC
File Type:
PE (Exe)
Extracted files:
28
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection discovery keylogger stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
System Location Discovery: System Language Discovery
AutoIT Executable
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Drops startup file
Executes dropped EXE
Loads dropped DLL
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot7952998151:AAFh98iY7kaOlHAR0qftD3ZcqGbQm0TXbBY/sendMessage?chat_id=5692813672
Unpacked files
SH256 hash:
c0846c24889aa3625746268c948ce4ccd244552a1318903aa4f94b6cf6ce58fc
MD5 hash:
c78327096bb9fc35e94d11fbb255e741
SHA1 hash:
81cf22bee423c9b3c2f1d96b6c5e67f7fdd44da6
Detections:
snake_keylogger win_404keylogger_g1 MAL_Envrial_Jan18_1
SH256 hash:
234b29254c74b56a48500049daf1d42f149906c1d29bf0ebde2100de8dc956cd
MD5 hash:
ccc0959be83b0b131aca1fcba4c11933
SHA1 hash:
5ab753380fd42d721dd7bd86ed2749e2a6971141
Detections:
AutoIT_Compiled
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AutoIt
Author:Jean-Philippe Teissier / @Jipe_
Description:AutoIT packer
Rule name:AutoIT_Compiled
Author:@bartblaze
Description:Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 234b29254c74b56a48500049daf1d42f149906c1d29bf0ebde2100de8dc956cd

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.dll::CopySid
ADVAPI32.dll::GetLengthSid
ADVAPI32.dll::GetAce
USER32.dll::GetUserObjectSecurity
ADVAPI32.dll::InitializeAcl
ADVAPI32.dll::InitializeSecurityDescriptor
COM_BASE_APICan Download & Execute componentsole32.dll::CLSIDFromProgID
ole32.dll::CoCreateInstance
ole32.dll::CoCreateInstanceEx
ole32.dll::CoInitializeSecurity
ole32.dll::CreateStreamOnHGlobal
MULTIMEDIA_APICan Play MultimediaWINMM.dll::mciSendStringW
WINMM.dll::timeGetTime
WINMM.dll::waveOutSetVolume
SECURITY_BASE_APIUses Security Base APIADVAPI32.dll::AddAce
ADVAPI32.dll::AdjustTokenPrivileges
ADVAPI32.dll::DuplicateTokenEx
ADVAPI32.dll::GetAclInformation
ADVAPI32.dll::GetSecurityDescriptorDacl
ADVAPI32.dll::GetTokenInformation
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteExW
SHELL32.dll::ShellExecuteW
SHELL32.dll::SHFileOperationW
WIN32_PROCESS_APICan Create Process and ThreadsADVAPI32.dll::CreateProcessAsUserW
KERNEL32.dll::CreateProcessW
ADVAPI32.dll::CreateProcessWithLogonW
KERNEL32.dll::OpenProcess
ADVAPI32.dll::OpenProcessToken
ADVAPI32.dll::OpenThreadToken
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::SetSystemPowerState
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetDriveTypeW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleA
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleCP
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleOutputCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileW
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateHardLinkW
KERNEL32.dll::CreateFileW
KERNEL32.dll::CreateFileA
KERNEL32.dll::DeleteFileW
WIN_BASE_USER_APIRetrieves Account InformationKERNEL32.dll::GetComputerNameW
ADVAPI32.dll::GetUserNameW
ADVAPI32.dll::LogonUserW
ADVAPI32.dll::LookupPrivilegeValueW
WIN_NETWORK_APISupports Windows NetworkingMPR.dll::WNetAddConnection2W
MPR.dll::WNetUseConnectionW
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegConnectRegistryW
ADVAPI32.dll::RegCreateKeyExW
ADVAPI32.dll::RegDeleteKeyW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryValueExW
ADVAPI32.dll::RegSetValueExW
WIN_SVC_APICan Manipulate Windows ServicesADVAPI32.dll::OpenSCManagerW
ADVAPI32.dll::UnlockServiceDatabase
WIN_USER_APIPerforms GUI ActionsUSER32.dll::BlockInput
USER32.dll::CloseDesktop
USER32.dll::CreateMenu
USER32.dll::EmptyClipboard
USER32.dll::FindWindowExW
USER32.dll::FindWindowW

Comments