MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 53ca502aaa95fc57f67552ddf0116f642c1c1cf81b8170b7881e68a8a423e45f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 15


Intelligence 15 IOCs YARA 11 File information Comments

SHA256 hash: 53ca502aaa95fc57f67552ddf0116f642c1c1cf81b8170b7881e68a8a423e45f
SHA3-384 hash: 03dd75ad300f212668155f81bb96c6c1449c60cf58cbdcfb13bdf18f7507abe9a94af101e195425f89ed0747951cceeb
SHA1 hash: 221ed05f177b36b16c026b814c8bd9a6c472c770
MD5 hash: 678efd821f0947313b2ff26fc788d47c
humanhash: lemon-undress-michigan-jig
File name:53ca502aaa95fc57f67552ddf0116f642c1c1cf81b8170b7881e68a8a423e45f
Download: download sample
Signature SnakeKeylogger
File size:582'144 bytes
First seen:2024-03-06 14:27:35 UTC
Last seen:2024-03-06 16:44:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:WxzScVvH/QF+alXwMT5gcy2HXx0trCF45rutsbr305CxvwSA:QzSOv4+mwMT5By23x0FCYStI305MvJ
Threatray 176 similar samples on MalwareBazaar
TLSH T15EC4236936A8471BC87F1C3BADF4D0668376108A725CDBDE5FA8532AA0C2F47136B714
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon f0a2aae48ae4e29a (11 x AgentTesla, 3 x Formbook, 1 x PureLogsStealer)
Reporter adrian__luca
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
312
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a01046efea7601036628d684927fe80f.zip
Verdict:
Malicious activity
Analysis date:
2024-02-27 10:33:52 UTC
Tags:
evasion snake keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
DNS request
Connection attempt
Sending an HTTP GET request
Reading critical registry keys
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
keylogger packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
MSIL Injector
Verdict:
Malicious
Result
Threat name:
PureLog Stealer, Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected PureLog Stealer
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1404114 Sample: 42bgGNhDFs.exe Startdate: 06/03/2024 Architecture: WINDOWS Score: 100 40 checkip.dyndns.org 2->40 42 checkip.dyndns.com 2->42 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 Sigma detected: Scheduled temp file as task from temp location 2->50 52 12 other signatures 2->52 8 42bgGNhDFs.exe 7 2->8         started        12 pelKEunpKvqs.exe 5 2->12         started        signatures3 process4 file5 36 C:\Users\user\AppData\...\pelKEunpKvqs.exe, PE32 8->36 dropped 38 C:\Users\user\AppData\Local\...\tmp12BB.tmp, XML 8->38 dropped 54 Uses schtasks.exe or at.exe to add and modify task schedules 8->54 56 Adds a directory exclusion to Windows Defender 8->56 14 42bgGNhDFs.exe 15 2 8->14         started        18 powershell.exe 21 8->18         started        20 schtasks.exe 1 8->20         started        58 Multi AV Scanner detection for dropped file 12->58 60 Machine Learning detection for dropped file 12->60 22 pelKEunpKvqs.exe 14 2 12->22         started        24 schtasks.exe 1 12->24         started        26 pelKEunpKvqs.exe 12->26         started        signatures6 process7 dnsIp8 44 checkip.dyndns.com 132.226.8.169, 49732, 49735, 80 UTMEMUS United States 14->44 28 WmiPrvSE.exe 18->28         started        30 conhost.exe 18->30         started        32 conhost.exe 20->32         started        62 Tries to steal Mail credentials (via file / registry access) 22->62 64 Tries to harvest and steal browser information (history, passwords, etc) 22->64 34 conhost.exe 24->34         started        signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2024-02-27 11:41:31 UTC
File Type:
PE (.Net Exe)
Extracted files:
24
AV detection:
25 of 38 (65.79%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of web browsers
Checks computer location settings
Reads user/profile data of local email clients
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
ea12de392db960fde3890b9c2064c3e27390f86ec093f794edf5c0c341202022
MD5 hash:
71b1ea15172aa560ef4acee570d26a70
SHA1 hash:
e95cb74493891356fbfc7950f467c9ab72d83dee
SH256 hash:
72638f4b30cc9dab51d31216991957bf1cd118b8a8743227b3e8f9c4805f7628
MD5 hash:
2a8240bba06e832ee5d136a0a7e5b5b9
SHA1 hash:
de49d9b33004a4a622a4279b3ee2b3e3e5cd012b
SH256 hash:
a0e633bfc1772b893a2608acb79db9981c5e7045a8a5f44769ff19e95840247d
MD5 hash:
ad70e9ddd511c4ad42dd91c9f4660407
SHA1 hash:
cc359d61e4c25b0a23ca0f798d8ac5968fd6e481
Detections:
snake_keylogger win_404keylogger_g1 INDICATOR_SUSPICIOUS_EXE_TelegramChatBot MAL_Envrial_Jan18_1 MALWARE_Win_SnakeKeylogger INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
SH256 hash:
0190398cd1ee7458b2ad4de5bae10989d4f63420c848cc3c80a3c69296dc383f
MD5 hash:
970503effbe2981f2044430e63d4fb4e
SHA1 hash:
5a4c26491580bd7f79c8a4805ef36e9ecf3f1556
SH256 hash:
53ca502aaa95fc57f67552ddf0116f642c1c1cf81b8170b7881e68a8a423e45f
MD5 hash:
678efd821f0947313b2ff26fc788d47c
SHA1 hash:
221ed05f177b36b16c026b814c8bd9a6c472c770
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MALWARE_Win_SnakeKeylogger
Author:ditekSHen
Description:Detects Snake Keylogger
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments