MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2ee3a3b3bb2755d3dbd5a438bd7bd731201a16996a8aa249d50675e13a96131d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: 2ee3a3b3bb2755d3dbd5a438bd7bd731201a16996a8aa249d50675e13a96131d
SHA3-384 hash: dfd0b52350040a86af93971200f211e2c11e7154e81d65f8a6f565a2fcc61f432c85f5662fe292d9849a510938432123
SHA1 hash: 0aba13468d8c2be4c18f0c8d31b27da3614de3d8
MD5 hash: 8db0b673d25cfcd541b128219f3fb0cb
humanhash: sink-potato-sad-uncle
File name:8db0b673d25cfcd541b128219f3fb0cb.exe
Download: download sample
Signature SnakeKeylogger
File size:437'322 bytes
First seen:2023-01-11 15:55:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 61259b55b8912888e90f516ca08dc514 (1'059 x Formbook, 741 x AgentTesla, 431 x GuLoader)
ssdeep 6144:8Ya6jXSksCWWZM01JwwR/dFWJ64xpq9qfhzGFcuGaw0mkC/fvb:8YhXHsCWqV17RDorXuGaw5kCPb
Threatray 10'651 similar samples on MalwareBazaar
TLSH T1509447C4C6D0937ED4929D3349292128BF5B836C40CB66A2A2FCBE6CF49D561451FEB3
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 869ae4e4c4d8a682 (1 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
175
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
8db0b673d25cfcd541b128219f3fb0cb.exe
Verdict:
Malicious activity
Analysis date:
2023-01-11 15:57:53 UTC
Tags:
evasion trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Sending a custom TCP request
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Reading critical registry keys
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Forced shutdown of a browser
Verdict:
No Threat
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Contains functionality to detect sleep reduction / modifications
Detected unpacking (creates a PE file in dynamic memory)
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Nsisx
Status:
Malicious
First seen:
2023-01-11 11:05:14 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
22 of 41 (53.66%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
Snake Keylogger
Snake Keylogger payload
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
314bb25629b33a9e10f564ba2074842fd8c2ff3e9584eeed688680e9d04e277d
MD5 hash:
a653f2bba027f3e1453f30a1a8a0240e
SHA1 hash:
9fed830042d58cab94597edfd6413ec73da2d84d
Detections:
snake_keylogger
SH256 hash:
2e4d4734324163cfd1466d0de6afb590a6af1bdd02044509b41748fccfc88443
MD5 hash:
75f2fa5cb762fbb955e88826b65f3159
SHA1 hash:
27a27662ca308356b976621404219dc6ed627d5e
SH256 hash:
2ee3a3b3bb2755d3dbd5a438bd7bd731201a16996a8aa249d50675e13a96131d
MD5 hash:
8db0b673d25cfcd541b128219f3fb0cb
SHA1 hash:
0aba13468d8c2be4c18f0c8d31b27da3614de3d8
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

SnakeKeylogger

Executable exe 2ee3a3b3bb2755d3dbd5a438bd7bd731201a16996a8aa249d50675e13a96131d

(this sample)

  
Delivery method
Distributed via web download

Comments