MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 532bde917c53e5dfee901ddb5c0bff26e94cdbf74c15a894ba21a2ce94783454. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 10


Intelligence 10 IOCs YARA 22 File information Comments

SHA256 hash: 532bde917c53e5dfee901ddb5c0bff26e94cdbf74c15a894ba21a2ce94783454
SHA3-384 hash: ae3d34e32dad1909ec98391d1562d9d727ea84b267a051161ab19412cd45417bbf20d7837787dcbde875afa4e9d01566
SHA1 hash: db5532a7f3e0313db240913cb01e0f75083c809b
MD5 hash: 7860157b52e3fa275e61a0e08cb3353e
humanhash: carpet-early-vermont-lithium
File name:Shipping Document.zip
Download: download sample
Signature SnakeKeylogger
File size:541'088 bytes
First seen:2025-02-17 08:58:54 UTC
Last seen:2025-02-17 09:00:35 UTC
File type: zip
MIME type:application/zip
ssdeep 12288:9+SMBZjkbkRSyX3TZOnBcU+PoTvULRaGs3a6Q0CeMNHKVOtZ29gGEpcz/:gFZjkb3iDs+taGIa6kfHKoOB9
TLSH T1A1B4235ED90BE49183DC8D5D019A799128A4B3A7040F9DFB12F4A4738CF29DF2AB1C5D
Magika zip
Reporter cocaman
Tags:Shipping SnakeKeylogger zip


Avatar
cocaman
Malicious email (T1566.001)
From: "johnny. <elfleu@farcent.com.tw>" (likely spoofed)
Received: "from [195.177.94.29] (unknown [195.177.94.29]) "
Date: "16 Feb 2025 23:23:00 -0800"
Subject: "RE:SHIPPING DOCUMENT"
Attachment: "Shipping Document.zip"

Intelligence


File Origin
# of uploads :
3
# of downloads :
379
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:Shipping Document.exe
File size:627'712 bytes
SHA256 hash: faa8850d8a28a308c917200981a80bcc481cb089f804f6867a4608a28bf0b2b5
MD5 hash: 60158da472c90a2c923bf79be848b8d3
MIME type:application/x-dosexec
Signature SnakeKeylogger
Vendor Threat Intelligence
Verdict:
Malicious
Score:
96.5%
Tags:
shell msil sage
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade obfuscated obfuscated packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Spyware.Snakekeylogger
Status:
Malicious
First seen:
2025-02-17 08:58:57 UTC
File Type:
Binary (Archive)
Extracted files:
9
AV detection:
19 of 37 (51.35%)
Threat level:
  2/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection discovery execution keylogger spyware stealer
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
Downloads MZ/PE file
Snake Keylogger
Snake Keylogger payload
Snakekeylogger family
Malware Config
C2 Extraction:
https://api.telegram.org/bot7891452286:AAE2oLBQvjY6qRrkalPPxinaMdSDDJEY_C8/sendMessage?chat_id=7225431807
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:MALWARE_Win_SnakeKeylogger
Author:ditekSHen
Description:Detects Snake Keylogger
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Suspicious_Latam_MSI_and_ZIP_Files
Author:eremit4, P4nd3m1cb0y
Description:Detects suspicious .msi and .zip files used in Latam banking trojan campaigns.
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security
Rule name:win_404keylogger_g1
Author:Rony (@r0ny_123)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

zip 532bde917c53e5dfee901ddb5c0bff26e94cdbf74c15a894ba21a2ce94783454

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
SnakeKeylogger

Comments