MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5c00ba81ba3c63b387be3c81b197a552de1ba46a1922c696d602e4fbf1700c01. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 5c00ba81ba3c63b387be3c81b197a552de1ba46a1922c696d602e4fbf1700c01
SHA3-384 hash: a7d62621f3931b66e67ef2b21a769ea51a30439005fccef8586b7065996496cd368161e4f9c52f5dbda331027a63a9ba
SHA1 hash: 3ae1a398f3ec3ef416fc1f533ed4e717a0cc40cd
MD5 hash: 337119a3385bd3a850c718ea6cd25415
humanhash: delaware-golf-hydrogen-five
File name:Order Details.exe
Download: download sample
Signature SnakeKeylogger
File size:565'248 bytes
First seen:2022-07-22 03:20:04 UTC
Last seen:2022-07-22 13:14:34 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'597 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:JwrOgg31hax8cg6U71IXR0Op9llZI3xWjCvrF5f:VaxVG71iR0OpnI3MjCb
TLSH T141C4013371E7E811C53883B284D3564817F3A30EB1B6E61F34DEA58A46E57D69A403EB
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter GovCERT_CH
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
3
# of downloads :
288
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Order Details.exe
Verdict:
Malicious activity
Analysis date:
2022-07-22 08:36:02 UTC
Tags:
evasion trojan snake keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed wacatac
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-07-22 00:49:19 UTC
File Type:
PE (.Net Exe)
Extracted files:
23
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
39c2d879c57f07305ce60412dc8a88f02e51f1a14a06cc605768d1d7f5313807
MD5 hash:
db51fe170a9e5d6ec5429a2fbd9d0353
SHA1 hash:
e30a58125fc41322db6cf2ccb6a6d414ed379016
SH256 hash:
745c88559b4195ec9d141e8e3da8ffea9457a844081d4d414ae178fa42eaeea7
MD5 hash:
995fc500da2ee6ff034aebb326af3cd4
SHA1 hash:
7e37cb8054c19ef87ba15cf29e27fecf9e7912ba
SH256 hash:
64de81755fe1db47ded221bdd046e7d15f860ea692e60da095cb32b9f25b7e06
MD5 hash:
3770c50d1da2881555c5de9acb211e24
SHA1 hash:
6a623ae8f77e3f6ffa6cf7b63346b99db0c5e1c4
SH256 hash:
ee35003876c2c57863834b532e6242eb290c94ef5627d833fb42616b2a9d6dde
MD5 hash:
417726692ab16e7258feab4e1bcd1158
SHA1 hash:
5bf4faa9243b75f6f254a45b92f4898e63266a99
SH256 hash:
603fccfa17b3e68b5bf44c9053cebf11d976b09ddae5b0bc4e24c17bbe31d551
MD5 hash:
5b056c03072ddb016bc4b7229ce22550
SHA1 hash:
1e18018489782b67530ed21237f93accd0aeea44
SH256 hash:
5c00ba81ba3c63b387be3c81b197a552de1ba46a1922c696d602e4fbf1700c01
MD5 hash:
337119a3385bd3a850c718ea6cd25415
SHA1 hash:
3ae1a398f3ec3ef416fc1f533ed4e717a0cc40cd
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 5c00ba81ba3c63b387be3c81b197a552de1ba46a1922c696d602e4fbf1700c01

(this sample)

  
Dropped by
snakekeylogger
  
Delivery method
Distributed via e-mail attachment

Comments