MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5c067b4130c714d5ac0b0acdecb9ac0a69cc5354250a514a5c78c194de8e5f52. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 5c067b4130c714d5ac0b0acdecb9ac0a69cc5354250a514a5c78c194de8e5f52
SHA3-384 hash: eba852e7f3cf1c8e9602b4f0e0c19fde4bcb28f052fe62e9e6c8654060e47edd0f261826a4824845701647d64b2e6798
SHA1 hash: ff5f7f5c4ccf53251cd3b09a3241a33af797fa3c
MD5 hash: f84c0a7f4c5dd7e7e999e1a2b4f0e029
humanhash: green-moon-music-connecticut
File name:FCT-0987655678998.exe
Download: download sample
Signature SnakeKeylogger
File size:665'600 bytes
First seen:2023-06-01 15:07:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:0ZObEP/SJa1EO9U7+F1GB4zI2L3RmBWQCUJjbSpKngmfiwPU:0t/42YrkBmwQC2jb65wM
Threatray 5'190 similar samples on MalwareBazaar
TLSH T19CE4F19C32F9293FC4BA2EFF0955207883F545266053D2D62D93A4FADDF1BB80A90587
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon d0d6969696ccd4d6 (26 x SnakeKeylogger, 5 x RemcosRAT, 2 x Formbook)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
274
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
FCT-0987655678998.exe
Verdict:
Malicious activity
Analysis date:
2023-06-01 15:08:34 UTC
Tags:
evasion snake keylogger trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.DarkStealerLoader
Status:
Malicious
First seen:
2023-06-01 10:53:27 UTC
File Type:
PE (.Net Exe)
Extracted files:
17
AV detection:
22 of 36 (61.11%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
3214ce6d699782a1bfcca1a5f01137de8c7d5c377d7a4208775f2ed8c2478304
MD5 hash:
bcee068cbec8334f277bcfe996548f6b
SHA1 hash:
f3d28a05ff6a88269df288ccc4a174822947a750
SH256 hash:
4288ef47847abf80d5482e039748ef3d6fc25705867e33f845342614a3f740ad
MD5 hash:
4fc39db99b35bd9fd8cc11320ffbbff5
SHA1 hash:
c9e267d79a692990d81a59847b5df4dc526b6baa
SH256 hash:
70b1c5efc8732ad4a23d94d79582859526e505807210aee1c3b694db253cf20b
MD5 hash:
cb576034a67baca69bfb381d895ae04e
SHA1 hash:
b717045f80cc5c3544d664090aecf31a728529fc
SH256 hash:
7d11e19dcc4a6891657f624485dfd6e3e0ed3f0cd1a4361cc922ebb95d7361ac
MD5 hash:
3410529d02cdc6ee212c44cdae46c2c0
SHA1 hash:
7061a945f2786bf28191f856d8566ea9d61e7869
Detections:
snake_keylogger
SH256 hash:
90abc1235306796e82f284392509f1cd6c9150b8fa2b93b5cd976537462c7b53
MD5 hash:
363cc1ac1fa18f653a353d6e8cbc18ae
SHA1 hash:
63670df5c3909c16060eae0e74b491f1985ea37f
SH256 hash:
5c067b4130c714d5ac0b0acdecb9ac0a69cc5354250a514a5c78c194de8e5f52
MD5 hash:
f84c0a7f4c5dd7e7e999e1a2b4f0e029
SHA1 hash:
ff5f7f5c4ccf53251cd3b09a3241a33af797fa3c
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 5c067b4130c714d5ac0b0acdecb9ac0a69cc5354250a514a5c78c194de8e5f52

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments