MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 37734547078b59102cab3a1344a5fbf8da47b3336807b52c8168e9162c1fda64. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 7


Intelligence 7 IOCs YARA 5 File information Comments

SHA256 hash: 37734547078b59102cab3a1344a5fbf8da47b3336807b52c8168e9162c1fda64
SHA3-384 hash: 50a7c9e7e463a2fed4fe770c90fa3503f746dfd916cd52f395e0ad1096d96632db6bc8fc6c3d4e60d5c6d067fa93f4c2
SHA1 hash: 603e09b10f4a39156c1057c79c83bdd8493e29ef
MD5 hash: 2a5b7cb32233cfc64665b6ad77db75ea
humanhash: march-four-venus-nine
File name:consignee.exe
Download: download sample
Signature SnakeKeylogger
File size:407'040 bytes
First seen:2022-06-01 07:01:30 UTC
Last seen:2022-06-01 07:01:38 UTC
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 6144:Ln7i4OF0hf7ltebwrzNcChnPntryEOgWTeYMI9ckK8MvsUD9zS:LW4OFGltfvNNhvtm3gWaYMI9563D9
TLSH T10E842D2C3B111A72FD1EE031A9010A04BF660F537278A98297DB15CAA74F165FFD5FA8
TrID 48.7% (.EXE) Win64 Executable (generic) (10523/12/4)
23.3% (.EXE) Win16 NE executable (generic) (5038/12/1)
9.3% (.EXE) OS/2 Executable (generic) (2029/13)
9.2% (.EXE) Generic Win/DOS Executable (2002/3)
9.2% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon f0e0d6d0d0d4d4c4 (2 x SnakeKeylogger, 1 x Formbook)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
294
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
consignee.exe
Verdict:
No threats detected
Analysis date:
2022-06-01 21:07:25 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Launching a process
Creating a file
Running batch commands
Creating a file in the %AppData% subdirectories
Sending a custom TCP request
DNS request
Sending an HTTP GET request
Reading critical registry keys
Launching the process to change network settings
Searching for synchronization primitives
Creating a window
Setting a global event handler for the keyboard
Unauthorized injection to a system process
Enabling autorun by creating a file
Forced shutdown of a browser
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Binary or sample is protected by dotNetProtector
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal WLAN passwords
Tries to steal Mail credentials (via file / registry access)
Uses netsh to modify the Windows network and firewall settings
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 637321 Sample: consignee.exe Startdate: 01/06/2022 Architecture: WINDOWS Score: 100 45 Snort IDS alert for network traffic 2->45 47 Found malware configuration 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 9 other signatures 2->51 8 consignee.exe 2 2->8         started        12 consignee.exe 2->12         started        process3 file4 37 C:\Users\user\AppData\...\consignee.exe.log, ASCII 8->37 dropped 53 Writes to foreign memory regions 8->53 55 Injects a PE file into a foreign processes 8->55 14 RegAsm.exe 15 5 8->14         started        18 cmd.exe 3 8->18         started        21 cmd.exe 1 8->21         started        57 Antivirus detection for dropped file 12->57 59 Multi AV Scanner detection for dropped file 12->59 signatures5 process6 dnsIp7 39 checkip.dyndns.com 193.122.130.0, 49788, 80 ORACLE-BMC-31898US United States 14->39 41 checkip.dyndns.org 14->41 43 2 other IPs or domains 14->43 61 May check the online IP address of the machine 14->61 63 Tries to steal Mail credentials (via file / registry access) 14->63 65 Uses netsh to modify the Windows network and firewall settings 14->65 69 3 other signatures 14->69 23 netsh.exe 3 14->23         started        33 C:\Users\user\AppData\...\consignee.exe, PE32+ 18->33 dropped 35 C:\Users\...\consignee.exe:Zone.Identifier, ASCII 18->35 dropped 25 conhost.exe 18->25         started        67 Uses schtasks.exe or at.exe to add and modify task schedules 21->67 27 conhost.exe 21->27         started        29 schtasks.exe 1 21->29         started        file8 signatures9 process10 process11 31 conhost.exe 23->31         started       
Threat name:
ByteCode-MSIL.Trojan.Woreflint
Status:
Malicious
First seen:
2022-06-01 07:02:10 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
97
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
Snake Keylogger
Snake Keylogger Payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5179661714:AAEC5dAvdOyAA09jL_e-oZnRbSaQk9mo2WM/sendMessage?chat_id=5133115257
Unpacked files
SH256 hash:
37734547078b59102cab3a1344a5fbf8da47b3336807b52c8168e9162c1fda64
MD5 hash:
2a5b7cb32233cfc64665b6ad77db75ea
SHA1 hash:
603e09b10f4a39156c1057c79c83bdd8493e29ef
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Babel
Author:ditekSHen
Description:Detects executables packed with Babel
Rule name:INDICATOR_EXE_Packed_Dotfuscator
Author:ditekSHen
Description:Detects executables packed with Dotfuscator
Rule name:INDICATOR_EXE_Packed_dotNetProtector
Author:ditekSHen
Description:Detects executables packed with dotNetProtector
Rule name:INDICATOR_EXE_Packed_Goliath
Author:ditekSHen
Description:Detects executables packed with Goliath
Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments