MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 442c75d295ffbe050d255d30ffdf429ffcbfb1e4a1eac63b4e1e0f9570e29b2e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 442c75d295ffbe050d255d30ffdf429ffcbfb1e4a1eac63b4e1e0f9570e29b2e
SHA3-384 hash: 8d677f371e64ed44ea489a698660320ab6fac8bac69b168f44a88eec5c5cf77d6f5712f58f63e6eab46be4829a27b8ba
SHA1 hash: 521d86f24ae6a47d2ce34dc1fb138316f4f30063
MD5 hash: 36aea92c3ca80aa0e92aa078228b2c78
humanhash: california-red-nuts-victor
File name:MCB-89766.exe
Download: download sample
Signature SnakeKeylogger
File size:323'072 bytes
First seen:2021-11-11 16:31:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:DBFZgVXMkM8s3OUI4JxNdEH37QwclGSlFrkb83tHEOLgZT2t71IFwV:DBvgVXTqI4TNdEHAGSln9NgQ1II
Threatray 2'374 similar samples on MalwareBazaar
TLSH T1B764022A77A0D92FC6650933DCDF680003FCB68669D7C76E6BDC235CAC523E60447A99
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
115
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Found malware configuration
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicius Add Task From User AppData Temp
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 520151 Sample: MCB-89766.exe Startdate: 11/11/2021 Architecture: WINDOWS Score: 100 37 Found malware configuration 2->37 39 Malicious sample detected (through community Yara rule) 2->39 41 Multi AV Scanner detection for dropped file 2->41 43 9 other signatures 2->43 7 MCB-89766.exe 7 2->7         started        process3 file4 25 C:\Users\user\AppData\...\KZaJzvgTVuO.exe, PE32 7->25 dropped 27 C:\Users\user\AppData\Local\...\tmp23D0.tmp, XML 7->27 dropped 29 C:\Users\user\AppData\...\MCB-89766.exe.log, ASCII 7->29 dropped 45 May check the online IP address of the machine 7->45 47 Uses schtasks.exe or at.exe to add and modify task schedules 7->47 49 Adds a directory exclusion to Windows Defender 7->49 11 MCB-89766.exe 15 2 7->11         started        15 powershell.exe 22 7->15         started        17 schtasks.exe 1 7->17         started        19 MCB-89766.exe 7->19         started        signatures5 process6 dnsIp7 31 checkip.dyndns.org 11->31 33 checkip.dyndns.com 158.101.44.242, 49758, 80 ORACLE-BMC-31898US United States 11->33 35 freegeoip.app 172.67.188.154, 443, 49759 CLOUDFLARENETUS United States 11->35 51 Tries to steal Mail credentials (via file / registry access) 11->51 53 Tries to harvest and steal ftp login credentials 11->53 55 Tries to harvest and steal browser information (history, passwords, etc) 11->55 21 conhost.exe 15->21         started        23 conhost.exe 17->23         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-11-11 16:32:09 UTC
AV detection:
19 of 44 (43.18%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Unpacked files
SH256 hash:
91655863c7906a8d20c7c782144f553c027843a72f2fdab2b1ccc80808083af0
MD5 hash:
b5044dd0e9c91b1a9185d491da7d07f2
SHA1 hash:
a9ff8129771d85f77b6a145f750c70e53f51125e
SH256 hash:
16ae4cad3b602502022c9a04a9b980ba125d3d7275ec8c2d13b56a74b9ec4a56
MD5 hash:
88206954cb5c6d34a12d0dbc953c7583
SHA1 hash:
797bad3fe9c621c54695e264c791daa546822502
SH256 hash:
0095bd9a20552ebcc6b98cbe6b9c20916ec1c2bfaff4ca365d539716ff2fe6f0
MD5 hash:
a41422f62bd714fccda2a240d4c95442
SHA1 hash:
1b489e9a22d0266625c29fdecd84a6770741d600
SH256 hash:
442c75d295ffbe050d255d30ffdf429ffcbfb1e4a1eac63b4e1e0f9570e29b2e
MD5 hash:
36aea92c3ca80aa0e92aa078228b2c78
SHA1 hash:
521d86f24ae6a47d2ce34dc1fb138316f4f30063
Malware family:
Phoenix
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments