MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 499619c6bc43585013dd421ef88cf14830c85a28bc3ce3984bcf62a24f6d59fc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA File information Comments

SHA256 hash: 499619c6bc43585013dd421ef88cf14830c85a28bc3ce3984bcf62a24f6d59fc
SHA3-384 hash: 043f7c096165b298daed745f3d8c27d87d4dd93f4f3cd699c96d6e2575ab14c3435a4751d5a76a01a4750347071089a8
SHA1 hash: ddc0497585e60aa3bb95453be1ac1e82425d9b38
MD5 hash: ad76b9dfa5917952e3168986e670f683
humanhash: winter-hotel-kilo-seventeen
File name:New Order Inquiry No.96883,pdf.exe
Download: download sample
Signature SnakeKeylogger
File size:501'616 bytes
First seen:2021-10-12 06:57:44 UTC
Last seen:2021-10-12 13:19:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger)
ssdeep 6144:88LxBVFEg4x6f+WmGOYJ12CKRP+IWZRL0gZCPPnTr1TSvKsa5bcwJ:JFEg4xB+Id+/7LwnT7Xbc+
Threatray 1'349 similar samples on MalwareBazaar
TLSH T1BEB4A003A82D88B2EF38A33E40154CD9A1F51D5C16D9B61A47B8BD3DD97C4225E1FE2E
File icon (PE):PE icon
dhash icon 68c6a6ce96a28acc (28 x AgentTesla, 5 x SnakeKeylogger, 1 x KeyBase)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
148
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
New Order Inquiry No.96883,pdf.exe
Verdict:
Malicious activity
Analysis date:
2021-10-12 07:50:07 UTC
Tags:
evasion trojan snakekeylogger keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a file
Unauthorized injection to a recently created process
Launching a service
Creating a window
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
75%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to harvest and steal WLAN passwords
Tries to steal Mail credentials (via file access)
Uses netsh to modify the Windows network and firewall settings
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Bulz
Status:
Malicious
First seen:
2021-10-12 01:43:22 UTC
AV detection:
12 of 45 (26.67%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Unpacked files
SH256 hash:
499619c6bc43585013dd421ef88cf14830c85a28bc3ce3984bcf62a24f6d59fc
MD5 hash:
ad76b9dfa5917952e3168986e670f683
SHA1 hash:
ddc0497585e60aa3bb95453be1ac1e82425d9b38
Malware family:
Phoenix
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments