MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 29646ec02e298c3cac81b5cf34c146724705197b5e651c562103226ffee3763e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 14
| SHA256 hash: | 29646ec02e298c3cac81b5cf34c146724705197b5e651c562103226ffee3763e |
|---|---|
| SHA3-384 hash: | 8c8bde1e975d11ab2f4f5b0486778b60facabaedf30173313cb255063601c2c45aaafeb7f3dfbaee20ed70de6ce312a5 |
| SHA1 hash: | d5753970a3d38e29e8b496781ba2abcbc01c85ae |
| MD5 hash: | d93d512285638b298321b7d2bcaab555 |
| humanhash: | glucose-music-fruit-edward |
| File name: | KREDI.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 724'992 bytes |
| First seen: | 2022-09-22 06:11:09 UTC |
| Last seen: | 2022-10-04 14:56:17 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:73u7R6vPU+h8m8hIEGGTV94dTSFopf0Y0nzu4G:id6v8cKTX6TSFoX6u4G |
| Threatray | 4'241 similar samples on MalwareBazaar |
| TLSH | T1E6F4CE371AFE4B07D16563F880D0D2B697EE9C15E827C2976EC65CDFB08AB218660713 |
| TrID | 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.4% (.EXE) Win64 Executable (generic) (10523/12/4) 6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.4% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.EXE) OS/2 Executable (generic) (2029/13) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
# of uploads :
4
# of downloads :
265
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
KREDI.exe
Verdict:
Malicious activity
Analysis date:
2022-09-22 06:15:14 UTC
Tags:
evasion trojan snake
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-09-22 00:04:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
20 of 26 (76.92%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 4'231 additional samples on MalwareBazaar
Result
Malware family:
snakekeylogger
Score:
10/10
Tags:
family:snakekeylogger collection evasion keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Maps connected drives based on registry
Checks BIOS information in registry
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5402813712:AAG__8vfwqo_1K9XHIpxzTR9T7UW4raysO4/sendMessage?chat_id=5034680713
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
b15e63514d17527e331fa94be711dfb46188150ffce796616298d06cf307542c
MD5 hash:
728b894947880071f5770f18907779f7
SHA1 hash:
f7331fa5c2f33250e295fa0477538e60ab754c2f
SH256 hash:
0d93e1393f7987554a5c13aab06af46ad7ddf2eeb1e9ad45552f4838a0e9bb45
MD5 hash:
1139a69e831de6bfef3ed6728491435f
SHA1 hash:
bfc461b0e8c80cb1507636a2238bed23c44d3f54
SH256 hash:
2470b39032f6182252039c88199016566b0de30c6aa02163a143427afedd12af
MD5 hash:
c3a1924684ca30ed22234ce1d9111dfc
SHA1 hash:
7347706241422758c06440fd6044ae4e042b456b
SH256 hash:
743bdfd90c1176f75859f903ddfe9f13a9ca07f2220a91b798095b182e174cb6
MD5 hash:
0f534e8b493c586dcbd891d1c1e941e4
SHA1 hash:
4204b40d0699d4795ea1a00b1248db20c46c5696
Detections:
snake_keylogger
Parent samples :
e38bd377579282e050e45726f6b26465153a953d5b46507a5e3a9e4be8e6de01
f8c2496f2dfa0c90ab0883da65ef8e6521a6253445b9627e50d2c859ed3c0536
a291b7903b0d6f24b9a03abc38260c0ebf159afc41e15fec5f44b50638ce51af
29646ec02e298c3cac81b5cf34c146724705197b5e651c562103226ffee3763e
250bc712f1c6f615d2d0048709b5a699eaff9dd73c83d1698101e2c51042102a
0f59a49a96bb1e93a00093b5b6a39f7a7df748e1c439b7cdd6d62e4c9b5f30d4
cdfde1c662d52aa35785247dc0eda008fa462e0b552dc56358e740c3f196e973
2b0f398cbf4b1b5389902edb124ed7dff609fc9d96942aaba149ed03942bbf2c
deac8ad34ff6f59a3ccdb8161f7aff94cdb9780d74201f77142c34bccf0fcd18
6c317cf17fd580577d0d326188f5ad3200eec4a1b1c0e426c30ce73001114941
ddef9ddc5c621654d2cef10a8a1c2da7cc409784814a517f34c39c3dbd8c3e89
2b05c82d97fec0402f8a03acf466c13c09a69cebda207c35cedb40102bb8cad8
43b7d703f9ea0049dbdf0754eabc0cfdbe9e8e7e21fd423a5a800ea957d624b3
6244e1ccfa5a2df0cf729efd89ad8ffa7558d44ba9c01363c3886cc4ec445a1b
9c9e05c8a99f909e778ab5f437d3fbd5a7a3b643a71248ed110f41a97079840e
36969e849dcfa8492696980c5bba97a05bd47ce1ce43127410abc90de2208698
a1689d72306cf3dcdc8a3319008387ea66113ec85575ad4b0c905084e6aba306
2a86cef8daa33cf5fafe90da289e8a27ce3cd3aa11054ad257bce28aff25e87b
0117281695e189549e868c64114a1c4540f9f441a83ff8cffc61b60658ee9639
95ed52837008a838dfe100d211d1a1747e709101d40455bc64d4b7f55bb442cc
d1341b24ccf6b853b6c0cb85f174b42318b8731dcf2155d335b015981882bf9d
f8c2496f2dfa0c90ab0883da65ef8e6521a6253445b9627e50d2c859ed3c0536
a291b7903b0d6f24b9a03abc38260c0ebf159afc41e15fec5f44b50638ce51af
29646ec02e298c3cac81b5cf34c146724705197b5e651c562103226ffee3763e
250bc712f1c6f615d2d0048709b5a699eaff9dd73c83d1698101e2c51042102a
0f59a49a96bb1e93a00093b5b6a39f7a7df748e1c439b7cdd6d62e4c9b5f30d4
cdfde1c662d52aa35785247dc0eda008fa462e0b552dc56358e740c3f196e973
2b0f398cbf4b1b5389902edb124ed7dff609fc9d96942aaba149ed03942bbf2c
deac8ad34ff6f59a3ccdb8161f7aff94cdb9780d74201f77142c34bccf0fcd18
6c317cf17fd580577d0d326188f5ad3200eec4a1b1c0e426c30ce73001114941
ddef9ddc5c621654d2cef10a8a1c2da7cc409784814a517f34c39c3dbd8c3e89
2b05c82d97fec0402f8a03acf466c13c09a69cebda207c35cedb40102bb8cad8
43b7d703f9ea0049dbdf0754eabc0cfdbe9e8e7e21fd423a5a800ea957d624b3
6244e1ccfa5a2df0cf729efd89ad8ffa7558d44ba9c01363c3886cc4ec445a1b
9c9e05c8a99f909e778ab5f437d3fbd5a7a3b643a71248ed110f41a97079840e
36969e849dcfa8492696980c5bba97a05bd47ce1ce43127410abc90de2208698
a1689d72306cf3dcdc8a3319008387ea66113ec85575ad4b0c905084e6aba306
2a86cef8daa33cf5fafe90da289e8a27ce3cd3aa11054ad257bce28aff25e87b
0117281695e189549e868c64114a1c4540f9f441a83ff8cffc61b60658ee9639
95ed52837008a838dfe100d211d1a1747e709101d40455bc64d4b7f55bb442cc
d1341b24ccf6b853b6c0cb85f174b42318b8731dcf2155d335b015981882bf9d
SH256 hash:
e20ec8f3c957bcb6a194ef688bae8af2015cfffb20e7baf8b2114d7b70ade4ee
MD5 hash:
35cb29046968faca7f3f3b4463449b6c
SHA1 hash:
088c8c30ec1bece0a4b5bbfe3982b073f8b95598
SH256 hash:
29646ec02e298c3cac81b5cf34c146724705197b5e651c562103226ffee3763e
MD5 hash:
d93d512285638b298321b7d2bcaab555
SHA1 hash:
d5753970a3d38e29e8b496781ba2abcbc01c85ae
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.