MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 234b29254c74b56a48500049daf1d42f149906c1d29bf0ebde2100de8dc956cd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 15
| SHA256 hash: | 234b29254c74b56a48500049daf1d42f149906c1d29bf0ebde2100de8dc956cd |
|---|---|
| SHA3-384 hash: | bf62c3d7ce5172e40e9fd0da08e3c47a784d78025facfd1742b10dc77f4dd7ff142a6606160062ffb140580617837e6b |
| SHA1 hash: | 5ab753380fd42d721dd7bd86ed2749e2a6971141 |
| MD5 hash: | ccc0959be83b0b131aca1fcba4c11933 |
| humanhash: | march-maine-blue-zebra |
| File name: | movimiento_INGDIRECT.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 1'135'177 bytes |
| First seen: | 2024-10-07 08:11:52 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | aaaa8913c89c8aa4a5d93f06853894da (246 x Formbook, 82 x AgentTesla, 74 x RedLineStealer) |
| ssdeep | 24576:ffmMv6Ckr7Mny5QLUr07BMqUscDLuYocEFq+kK:f3v+7/5QLUQ7BYArmPK |
| Threatray | 203 similar samples on MalwareBazaar |
| TLSH | T1BC35E112B3D680B6EDA339B1197BE327EB3575194333C48BA7E02E779E211415B3A361 |
| TrID | 84.9% (.EXE) AutoIt3 compiled script executable (510622/80/67) 9.5% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 1.7% (.EXE) Win64 Executable (generic) (10523/12/4) 1.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 0.8% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | b150b26869b2d471 (468 x Formbook, 101 x RedLineStealer, 94 x AgentTesla) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
234b29254c74b56a48500049daf1d42f149906c1d29bf0ebde2100de8dc956cd
824e4e4246a92fc2bfe21b29045a8c60e1f73f14ca7d846c140ac2ef5d817e5e
1546c45496290063818a4e24b240aa8cd88c8023dccb2876706a569a0359be9e
19ced3f729d628d8b5b44c4f5c508349ece2cf5a730ea8ea893f931b5325b336
905300b48359955081191b071358e62de4d41f9b8a8358e26866179022d66a40
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AutoIt |
|---|---|
| Author: | Jean-Philippe Teissier / @Jipe_ |
| Description: | AutoIT packer |
| Rule name: | AutoIT_Compiled |
|---|---|
| Author: | @bartblaze |
| Description: | Identifies compiled AutoIT script (as EXE). This rule by itself does NOT necessarily mean the detected file is malicious. |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | MD5_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for MD5 constants |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| AUTH_API | Manipulates User Authorization | ADVAPI32.dll::CopySid ADVAPI32.dll::GetLengthSid ADVAPI32.dll::GetAce USER32.dll::GetUserObjectSecurity ADVAPI32.dll::InitializeAcl ADVAPI32.dll::InitializeSecurityDescriptor |
| COM_BASE_API | Can Download & Execute components | ole32.dll::CLSIDFromProgID ole32.dll::CoCreateInstance ole32.dll::CoCreateInstanceEx ole32.dll::CoInitializeSecurity ole32.dll::CreateStreamOnHGlobal |
| MULTIMEDIA_API | Can Play Multimedia | WINMM.dll::mciSendStringW WINMM.dll::timeGetTime WINMM.dll::waveOutSetVolume |
| SECURITY_BASE_API | Uses Security Base API | ADVAPI32.dll::AddAce ADVAPI32.dll::AdjustTokenPrivileges ADVAPI32.dll::DuplicateTokenEx ADVAPI32.dll::GetAclInformation ADVAPI32.dll::GetSecurityDescriptorDacl ADVAPI32.dll::GetTokenInformation |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteExW SHELL32.dll::ShellExecuteW SHELL32.dll::SHFileOperationW |
| WIN32_PROCESS_API | Can Create Process and Threads | ADVAPI32.dll::CreateProcessAsUserW KERNEL32.dll::CreateProcessW ADVAPI32.dll::CreateProcessWithLogonW KERNEL32.dll::OpenProcess ADVAPI32.dll::OpenProcessToken ADVAPI32.dll::OpenThreadToken |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::SetSystemPowerState KERNEL32.dll::LoadLibraryW KERNEL32.dll::LoadLibraryExW KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetDriveTypeW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WriteConsoleA KERNEL32.dll::WriteConsoleW KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleCP KERNEL32.dll::GetConsoleMode KERNEL32.dll::GetConsoleOutputCP |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CopyFileW KERNEL32.dll::CreateDirectoryW KERNEL32.dll::CreateHardLinkW KERNEL32.dll::CreateFileW KERNEL32.dll::CreateFileA KERNEL32.dll::DeleteFileW |
| WIN_BASE_USER_API | Retrieves Account Information | KERNEL32.dll::GetComputerNameW ADVAPI32.dll::GetUserNameW ADVAPI32.dll::LogonUserW ADVAPI32.dll::LookupPrivilegeValueW |
| WIN_NETWORK_API | Supports Windows Networking | MPR.dll::WNetAddConnection2W MPR.dll::WNetUseConnectionW |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegConnectRegistryW ADVAPI32.dll::RegCreateKeyExW ADVAPI32.dll::RegDeleteKeyW ADVAPI32.dll::RegOpenKeyExW ADVAPI32.dll::RegQueryValueExW ADVAPI32.dll::RegSetValueExW |
| WIN_SVC_API | Can Manipulate Windows Services | ADVAPI32.dll::OpenSCManagerW ADVAPI32.dll::UnlockServiceDatabase |
| WIN_USER_API | Performs GUI Actions | USER32.dll::BlockInput USER32.dll::CloseDesktop USER32.dll::CreateMenu USER32.dll::EmptyClipboard USER32.dll::FindWindowExW USER32.dll::FindWindowW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.