MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 29eab90d00959df3bc7e2699823e8521eec34be6a967e52fe6d71f519ed16ad8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 16
| SHA256 hash: | 29eab90d00959df3bc7e2699823e8521eec34be6a967e52fe6d71f519ed16ad8 |
|---|---|
| SHA3-384 hash: | 08620ba03236d3aa4cf8ea29b95994486feec9a666149deabac22da856a8807cd38aff1995c6cb6d76ec54c10056cda1 |
| SHA1 hash: | 747fd5fd2f007269cd437dc5d91956d66cce8d88 |
| MD5 hash: | fa4fb7b2b984ba67297985696bc2f393 |
| humanhash: | mirror-ink-mars-mango |
| File name: | order details.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 638'464 bytes |
| First seen: | 2023-05-11 18:30:28 UTC |
| Last seen: | 2023-05-13 22:54:36 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 12288:jmYCfCFzee/cqoTvl3FIcca27p8knmp/dlBlhdGa6vJt:jmNqRoFTt3FIfanknML |
| Threatray | 1'089 similar samples on MalwareBazaar |
| TLSH | T1CCD4D088223778DEC555967226443C539E3CB12766BD60BCB91B74CCC98E862CFE46B3 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10523/12/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4505/5/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| File icon (PE): | |
| dhash icon | 35caead8b495ca30 (1 x Loki, 1 x SnakeKeylogger, 1 x AgentTesla) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
# of uploads :
2
# of downloads :
245
Origin country :
NLVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
order details.exe
Verdict:
Malicious activity
Analysis date:
2023-05-11 18:41:34 UTC
Tags:
snake keylogger trojan evasion
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
Snake
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Verdict:
Malicious
Labled as:
Trojan.Generic
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger, StormKitty
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected StormKitty Stealer
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Pwsx
Status:
Malicious
First seen:
2023-05-11 07:01:40 UTC
AV detection:
11 of 37 (29.73%)
Threat level:
5/5
Detection(s):
Malicious file
Verdict:
malicious
Similar samples:
+ 1'079 additional samples on MalwareBazaar
Result
Malware family:
stormkitty
Score:
10/10
Tags:
family:snakekeylogger family:stormkitty collection keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
StormKitty
StormKitty payload
Unpacked files
SH256 hash:
3ab1dcc37e7c5c643bf41e9f0f81f816f24974fbddde95e2af52426e3374dd35
MD5 hash:
8a2c496875c0871aecc16aae768b323f
SHA1 hash:
f5423a32125c70b512de301c5616c7b75477e2e7
SH256 hash:
14bfdceb647e333ba5fb94d60cbc3a590f88eb9707625c9d4bb77aeeedc3b7c9
MD5 hash:
7fed8a24309c5bc972d1f063e5e01c7e
SHA1 hash:
af89346948d2144a37766a84459f40f67f4bb120
Detections:
snake_keylogger
Parent samples :
042f1f78fd8fe7baf9cb0f54679b28a83ac81b7f2bb6952fe9883d933b9dc61e
23032bc9472a424d68f6423a31bf3e9cf0fa5ded87ab630d1a8234091758f4de
0e28edd49df1a28f394bd5929bf06d04418c9365980bdd56a68d058ee56f52a3
37617e571066d7e620392e8be59f962ae9c20dade410e7291b345bf669b0c59d
bf15bf7ad5e678a40cca28a50fbe8a4f4aa8b86f3480820d8c0178db3107cb15
1a6f98c2107fd310ce83b4e6fe93635f9f82a8a2cd5ed746aa630b6580d83ed6
99b2648789b255b806ad8ef3e1452db4ababbf42e2cb91c94cf1d34cab808292
203495007a95ee6a8fd76e9e4b910e55c7126c1484a31b464b3f5206c6bfa388
29eab90d00959df3bc7e2699823e8521eec34be6a967e52fe6d71f519ed16ad8
ec241a262db494a9d7ba5a4f916376fa89cec1830846ffd396fa4869cbb52f9e
832d72485a34e48fd01f16105e82b6ad218902f412a08a40701d0c29bd3c0601
cfba099e34290e45c68c6e6a8f25315c4e153276c88771023707e9a04099e1a2
fab58afbd986a4fb766f06edadc553c09b6422d1a54100f8ef1aa589f28f32f6
2c6ab4d6d51bf64c0f95e9f3aba44d33886281974d9c594531be707ed9743cf0
faad935cd6f0ade73482e2f21bb43120f6955908a6e6760051e1cb4fddcfbe2f
fc53b0251de8b02561bbee38000c9d207388c7846c3f906919fd4eb299e7c995
fa989fd0420cc6d370817298eb5983e7a5d5fb9d63712f635c20bef5abb58eef
0807202daf2095810fdbc78ccf60ed83368e84da1f89d7215f9bac6590b40b7d
aa8af7d536784e3cf37f4a5011112d9ad3eb8d91c5b786ad6ad0ca9a1cdb173f
45e9234add22c91058024b82e30c0b63571122e9c107b6e1d760c3cfaa4d7cbd
64cfb742accf0ccd0d20225f5c16688dda0aa93aa005157f02f0249bf3fe298e
24c43375fb726dbf16803dd6289d64984d9de0ed10f6bcc84e3f67b8a52c6904
95878513896e6bd53a77a199d6e382260ba241f52565472d923f30495ca7184f
23032bc9472a424d68f6423a31bf3e9cf0fa5ded87ab630d1a8234091758f4de
0e28edd49df1a28f394bd5929bf06d04418c9365980bdd56a68d058ee56f52a3
37617e571066d7e620392e8be59f962ae9c20dade410e7291b345bf669b0c59d
bf15bf7ad5e678a40cca28a50fbe8a4f4aa8b86f3480820d8c0178db3107cb15
1a6f98c2107fd310ce83b4e6fe93635f9f82a8a2cd5ed746aa630b6580d83ed6
99b2648789b255b806ad8ef3e1452db4ababbf42e2cb91c94cf1d34cab808292
203495007a95ee6a8fd76e9e4b910e55c7126c1484a31b464b3f5206c6bfa388
29eab90d00959df3bc7e2699823e8521eec34be6a967e52fe6d71f519ed16ad8
ec241a262db494a9d7ba5a4f916376fa89cec1830846ffd396fa4869cbb52f9e
832d72485a34e48fd01f16105e82b6ad218902f412a08a40701d0c29bd3c0601
cfba099e34290e45c68c6e6a8f25315c4e153276c88771023707e9a04099e1a2
fab58afbd986a4fb766f06edadc553c09b6422d1a54100f8ef1aa589f28f32f6
2c6ab4d6d51bf64c0f95e9f3aba44d33886281974d9c594531be707ed9743cf0
faad935cd6f0ade73482e2f21bb43120f6955908a6e6760051e1cb4fddcfbe2f
fc53b0251de8b02561bbee38000c9d207388c7846c3f906919fd4eb299e7c995
fa989fd0420cc6d370817298eb5983e7a5d5fb9d63712f635c20bef5abb58eef
0807202daf2095810fdbc78ccf60ed83368e84da1f89d7215f9bac6590b40b7d
aa8af7d536784e3cf37f4a5011112d9ad3eb8d91c5b786ad6ad0ca9a1cdb173f
45e9234add22c91058024b82e30c0b63571122e9c107b6e1d760c3cfaa4d7cbd
64cfb742accf0ccd0d20225f5c16688dda0aa93aa005157f02f0249bf3fe298e
24c43375fb726dbf16803dd6289d64984d9de0ed10f6bcc84e3f67b8a52c6904
95878513896e6bd53a77a199d6e382260ba241f52565472d923f30495ca7184f
SH256 hash:
16c255190eaaf1b60ec7d07abcac5f614ea197cee2416ca9d01bb563c526c87d
MD5 hash:
fb4ed205b442f470bbf10913128efdcb
SHA1 hash:
9a0a4c5ae429769e3253a9a3daefa24270b87a5b
SH256 hash:
35f35ef3dca69ea63ff02076fc3061749fa7d2215d79837febe03f263b9f3ca6
MD5 hash:
b64b17cdd708bc76d0a82c3bac494306
SHA1 hash:
387c83eef9f97e6ecee38f5f1818332a95fa54fa
SH256 hash:
5592082e8e034f26d3d1bfa07ba78cd53e50ff894d2bc0b923c4993d28e165a6
MD5 hash:
27613d39b7c2b44d3ff8d1d513076c09
SHA1 hash:
119db960bdd2221dade5faf8d61e44a1e6df3a8e
SH256 hash:
29eab90d00959df3bc7e2699823e8521eec34be6a967e52fe6d71f519ed16ad8
MD5 hash:
fa4fb7b2b984ba67297985696bc2f393
SHA1 hash:
747fd5fd2f007269cd437dc5d91956d66cce8d88
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Password Stealer
Score:
0.90
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.