MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 558c85e2b7da5f09f5207380878f37bec4b3437b8717fd3215f1d37a9894d8d6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 558c85e2b7da5f09f5207380878f37bec4b3437b8717fd3215f1d37a9894d8d6
SHA3-384 hash: 2106b6c7313b7ace1035370de8016d61cdc789e010d7b01c72a4c983bb1095abe7266b96681c81745355f049f6d15e92
SHA1 hash: 8e3cd26662c1e40ae61557261d2d46f49d6146a0
MD5 hash: 30fb296430ca1ce618913935d0dc1c21
humanhash: maryland-oregon-bacon-freddie
File name:30fb296430ca1ce618913935d0dc1c21.exe
Download: download sample
Signature SnakeKeylogger
File size:419'392 bytes
First seen:2021-09-29 06:21:25 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:ToFYGE3pWRUR3A53t7g7wwTZo/rDJI0wXEyRjBa:kqYR83etgU37Iw
Threatray 1'147 similar samples on MalwareBazaar
TLSH T19394E05057DCDF6FE3696AB298246C0182A6D3DC2193DE49EC5A59B43CF621CFB01EC2
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
30fb296430ca1ce618913935d0dc1c21.exe
Verdict:
Malicious activity
Analysis date:
2021-09-29 06:34:51 UTC
Tags:
evasion trojan snakekeylogger keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Sigma detected: Bad Opsec Defaults Sacrificial Processes With Improper Arguments
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-26 16:53:56 UTC
AV detection:
24 of 45 (53.33%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger keylogger stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Snake Keylogger
Unpacked files
SH256 hash:
acadd2f992913e9032423169406b2caf064086d1b691f5e9b9505ff534241b53
MD5 hash:
402a7e97abc5264b84d2f70c2a1be19e
SHA1 hash:
de7c490637da16f15b325040a57ae30bc7c87d59
SH256 hash:
2241e105f4d9d02f898d8395a712a1c61bcae5d5cf5e52dc37cccd9a4cbe7bb1
MD5 hash:
36fa916ea33da29b017dc9b363834024
SHA1 hash:
a75acb3c65f0a012f58a4c00b4d0c9eb7bf38da6
SH256 hash:
566b36a63f8c63c0d9987ba90dc0df29031f08bae00665cd0505cced0d2cc9b6
MD5 hash:
52732f743d57bb630f69012f4d7f4009
SHA1 hash:
5b2545c8f98bbaafd949e26093f8eeab2ad3c6cd
SH256 hash:
31a9a605098ff9ba1ab8b0d072ede9ca17abca816ea527978da6d3f394b9e507
MD5 hash:
60cde7006582e020db55a940e02d0d82
SHA1 hash:
528d53fb5016dac583c5cc6b69c6048d9d299730
SH256 hash:
558c85e2b7da5f09f5207380878f37bec4b3437b8717fd3215f1d37a9894d8d6
MD5 hash:
30fb296430ca1ce618913935d0dc1c21
SHA1 hash:
8e3cd26662c1e40ae61557261d2d46f49d6146a0
Malware family:
Phoenix
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments