MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4853da12f682cf7232c3a41b5de1c28e838cf72c8c118fec7f66dabd451598b0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 16


Intelligence 16 IOCs YARA 4 File information Comments

SHA256 hash: 4853da12f682cf7232c3a41b5de1c28e838cf72c8c118fec7f66dabd451598b0
SHA3-384 hash: 0adca30992a76ebd962a03ad19d95db3f932802f3a59d7685d7dade63399929f94dd9ae5d25a5e86f6b044a93d646b05
SHA1 hash: e177424341b024398724d7ebb23bfb02bbc9dcba
MD5 hash: f67550c4f4d35e54d29e41cbc64d5bb3
humanhash: bravo-sad-colorado-apart
File name:scan copy remittance 103.exe
Download: download sample
Signature SnakeKeylogger
File size:593'920 bytes
First seen:2023-09-05 05:00:07 UTC
Last seen:2023-09-11 13:26:14 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:eSq/F6T4SPt3Jtkz2XKsh1FUEmwBBruXSnkDwMD8HCz:J+o8Sl3Qqasp3HruXSnkDV8w
Threatray 5'499 similar samples on MalwareBazaar
TLSH T17DC4F1A9B1F82E27CABC1CF44001A04407B684715983F7D97DC6A5D766F1BF64A82DCB
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:AgentTesla exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
292
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
scan copy remittance 103.exe
Verdict:
Malicious activity
Analysis date:
2023-09-05 05:02:47 UTC
Tags:
evasion snake keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Blocking the Windows Defender launch
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-09-05 05:01:05 UTC
File Type:
PE (.Net Exe)
Extracted files:
19
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
29b50db7d4770839d3913639b6fd6ba2975a75c0ef048c8b57cdf27e1b6cf62f
MD5 hash:
f94bccb5319157dccacc556fd46e7f64
SHA1 hash:
98cdeffeaf70a31f36343de9a81d4fe81ee6ba48
SH256 hash:
55ea20faf9b0c8c00f3d3ea16ff5bfd836fa99f1941946885d45240d2f681f4c
MD5 hash:
eec54763c3b2e33ba860048ffe88f910
SHA1 hash:
8034038ca99a91c8fdf69b1bc745e9dcdaac02e4
SH256 hash:
e31e7a2c5a956f2e513351e779fd6ea064f2aceec566a3e9b6ac0d3a3e639ee0
MD5 hash:
e37a6c6b05dc6b19b62b1d6a2e824063
SHA1 hash:
7cf01b7b9d216ebbb4e0309dc90408b67d1987b4
Detections:
snake_keylogger
SH256 hash:
0630b864e828fff2d66f33ab7d00fad231df4c00fc0bbad313ee0d12ca503198
MD5 hash:
f559a9abbd849eb977d262d597d6e4fd
SHA1 hash:
0a8769b40b026852690c89b913c2812817ef43c8
SH256 hash:
4853da12f682cf7232c3a41b5de1c28e838cf72c8c118fec7f66dabd451598b0
MD5 hash:
f67550c4f4d35e54d29e41cbc64d5bb3
SHA1 hash:
e177424341b024398724d7ebb23bfb02bbc9dcba
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 4853da12f682cf7232c3a41b5de1c28e838cf72c8c118fec7f66dabd451598b0

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments