MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5200239c6c97dec08be49d8859e68973a475fd9b8522b79502deb6c91d2ea7ea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 5200239c6c97dec08be49d8859e68973a475fd9b8522b79502deb6c91d2ea7ea
SHA3-384 hash: 4aa37aeb09ea07245e6fd063967af436c3879389612183cbbc91afb5b0d87bdc1022744dab7daf1db6ac50526d222dd1
SHA1 hash: 4172f27becc56acc4517693b7cf16edee6a4a064
MD5 hash: 245186e03d9959274d62c08fd41cc3ec
humanhash: arizona-enemy-delta-texas
File name:WkAdaRtWypmlbEK.exe
Download: download sample
Signature SnakeKeylogger
File size:572'416 bytes
First seen:2022-04-11 07:10:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:O+rqFq5Z/qwqR4LmGirdmCFdGr1JUWUPQnHWLUH4+:ek5ovR4CLZkr1JUWUA2LUHz
Threatray 2'886 similar samples on MalwareBazaar
TLSH T1DAC4DF01AAB06744D87C4FF31D3A47AB5BB5C516A420C2DA2FF538CA8C71F467A3865B
File icon (PE):PE icon
dhash icon 71e89ebab2aeec70 (14 x AgentTesla, 13 x Loki, 13 x Formbook)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
227
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe greyware obfuscated packed remote.exe replace.exe
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Sigma detected: Suspicious Add Scheduled Task From User AppData Temp
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 606779 Sample: WkAdaRtWypmlbEK.exe Startdate: 11/04/2022 Architecture: WINDOWS Score: 100 33 Found malware configuration 2->33 35 Malicious sample detected (through community Yara rule) 2->35 37 Multi AV Scanner detection for dropped file 2->37 39 7 other signatures 2->39 7 WkAdaRtWypmlbEK.exe 7 2->7         started        process3 file4 23 C:\Users\user\AppData\...\iNrEPjXJmNxK.exe, PE32 7->23 dropped 25 C:\Users\user\AppData\Local\...\tmpC226.tmp, XML 7->25 dropped 41 May check the online IP address of the machine 7->41 43 Uses schtasks.exe or at.exe to add and modify task schedules 7->43 45 Adds a directory exclusion to Windows Defender 7->45 47 Injects a PE file into a foreign processes 7->47 11 WkAdaRtWypmlbEK.exe 15 2 7->11         started        15 powershell.exe 25 7->15         started        17 schtasks.exe 1 7->17         started        signatures5 process6 dnsIp7 27 checkip.dyndns.org 11->27 29 checkip.dyndns.com 193.122.130.0, 49775, 80 ORACLE-BMC-31898US United States 11->29 31 freegeoip.app 188.114.97.7, 443, 49776 CLOUDFLARENETUS European Union 11->31 49 Tries to steal Mail credentials (via file / registry access) 11->49 51 Tries to harvest and steal ftp login credentials 11->51 53 Tries to harvest and steal browser information (history, passwords, etc) 11->53 19 conhost.exe 15->19         started        21 conhost.exe 17->21         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-04-11 07:11:16 UTC
File Type:
PE (.Net Exe)
Extracted files:
29
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger Payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5243953302:AAGFyxwcILx3S0Gq834R9NN-9m6enfFssYk/sendMessage?chat_id=5255359287
Unpacked files
SH256 hash:
007694272e71c5aa5e99bee9e6f9a48bd591a5f1d84f7e4d82b86d32570815b0
MD5 hash:
df10f342c5a36206cae9c53f0fbda9dd
SHA1 hash:
fc0e8645a7ed3fe8eb6a6ec45e34753baa2b1461
SH256 hash:
627d294cd07de84aec6336e00f467b7f468d247add4453bbf9882dcbad28e9a5
MD5 hash:
9f291a9564d5d803325b8ff9cda0bc76
SHA1 hash:
dfb4f41186e5509da00678dcc2f8fa382dd35daa
SH256 hash:
2e5331a4fd829d7082f6feaace721db62f3669fd0995093ce987df3f4dccf501
MD5 hash:
d0a32a4d672ce1a3d823f721cbd2c3b2
SHA1 hash:
b100850d4713d10a93ca8f9377292582c5ec6de2
SH256 hash:
c5ab196b66289c38945da072fa002b9f958d624d2b98384f5b91b02a86fcd169
MD5 hash:
0471224cc4fcda950746c7e67dd64c4e
SHA1 hash:
19cdfc96900a26dc4730569dd5f5fe7fdf433058
SH256 hash:
5200239c6c97dec08be49d8859e68973a475fd9b8522b79502deb6c91d2ea7ea
MD5 hash:
245186e03d9959274d62c08fd41cc3ec
SHA1 hash:
4172f27becc56acc4517693b7cf16edee6a4a064
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 5200239c6c97dec08be49d8859e68973a475fd9b8522b79502deb6c91d2ea7ea

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments