MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5f0e11a7c976f6f3e9edc18e95741e59c0ab321698008aafa5c274b6b7776da8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 5f0e11a7c976f6f3e9edc18e95741e59c0ab321698008aafa5c274b6b7776da8
SHA3-384 hash: 8e1ad64f5de8ce65b91ed1e9020dee2ad17b3c467bd969551ad294d36736a5fffd26edd5bf0562ee1908942f234580d1
SHA1 hash: d9a780edf04d32d8a57cb0d862855443f3c48415
MD5 hash: 6fcfb12926aa22791d2767018903fe45
humanhash: high-victor-west-nuts
File name:1750127 Draft Predare inquiry.pdf.exe
Download: download sample
Signature SnakeKeylogger
File size:722'432 bytes
First seen:2022-11-01 06:29:49 UTC
Last seen:2022-11-01 12:53:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:R15n0QV06w08SdAd1u2iNswhuJVCzps7s9E5nxxndHPL1VppR2mE+lkoqPplZtb4:OSdAm1NuJAs77xhdHz17/lkoqxl8
Threatray 8'462 similar samples on MalwareBazaar
TLSH T1E9E4E00AFA23EDE9F91943B829715C221F61E415B4ACDDBD188B72EB0835242559FCCF
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon f08c8a8a8a8a8c70 (2 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
296
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1750127 Draft Predare inquiry.pdf.exe
Verdict:
Malicious activity
Analysis date:
2022-11-01 06:32:29 UTC
Tags:
evasion trojan snake

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Сreating synchronization primitives
Creating a process from a recently created file
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Disables the Windows registry editor (regedit)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses cmd line tools excessively to alter registry or file data
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 734936 Sample: 1750127 Draft Predare inqui... Startdate: 01/11/2022 Architecture: WINDOWS Score: 100 61 Snort IDS alert for network traffic 2->61 63 Malicious sample detected (through community Yara rule) 2->63 65 Sigma detected: Scheduled temp file as task from temp location 2->65 67 14 other signatures 2->67 8 1750127 Draft Predare inquiry.pdf.exe 7 2->8         started        12 KZLegkZXlJqwq.exe 5 2->12         started        process3 file4 45 C:\Users\user\AppData\...\KZLegkZXlJqwq.exe, PE32 8->45 dropped 47 C:\...\KZLegkZXlJqwq.exe:Zone.Identifier, ASCII 8->47 dropped 49 C:\Users\user\AppData\Local\...\tmp60AD.tmp, XML 8->49 dropped 51 1750127 Draft Pred...inquiry.pdf.exe.log, ASCII 8->51 dropped 69 Adds a directory exclusion to Windows Defender 8->69 71 Injects a PE file into a foreign processes 8->71 14 1750127 Draft Predare inquiry.pdf.exe 15 2 8->14         started        18 powershell.exe 19 8->18         started        20 schtasks.exe 1 8->20         started        22 1750127 Draft Predare inquiry.pdf.exe 8->22         started        73 May check the online IP address of the machine 12->73 75 Uses cmd line tools excessively to alter registry or file data 12->75 24 KZLegkZXlJqwq.exe 12->24         started        26 schtasks.exe 1 12->26         started        28 KZLegkZXlJqwq.exe 12->28         started        signatures5 process6 dnsIp7 53 checkip.dyndns.com 193.122.130.0, 49700, 49701, 80 ORACLE-BMC-31898US United States 14->53 55 checkip.dyndns.org 14->55 57 192.168.2.1 unknown unknown 14->57 30 reg.exe 1 1 14->30         started        33 conhost.exe 18->33         started        35 conhost.exe 20->35         started        59 checkip.dyndns.org 24->59 79 Tries to steal Mail credentials (via file / registry access) 24->79 81 Uses cmd line tools excessively to alter registry or file data 24->81 83 Tries to harvest and steal ftp login credentials 24->83 85 Tries to harvest and steal browser information (history, passwords, etc) 24->85 37 reg.exe 24->37         started        39 conhost.exe 26->39         started        signatures8 process9 signatures10 77 Disables the Windows registry editor (regedit) 30->77 41 conhost.exe 30->41         started        43 conhost.exe 37->43         started        process11
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-10-31 22:51:11 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection evasion keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Modifies registry key
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Disables RegEdit via registry modification
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
15d73a776fe344c81d89f8c1403a88694e798a4698997b7e71ff8cd285043e5e
MD5 hash:
30f4d7c4a68786ee7add65357696b171
SHA1 hash:
f1dc5ea4551456140bda5f1be92ea156260cab2f
SH256 hash:
085bd50334133c9bd136c4dceb3b4e5e785b28b4ccf0b5e469d46758a3a7a9c6
MD5 hash:
75e255c032f123be3e649ec44e86d9e4
SHA1 hash:
aafdd817274f65a8de11a9401d2faec5ecfe41fd
SH256 hash:
a594903f6f8e6f5153e6fdfd6a36b7b7c971be9aa8eb53f66f1ea4c5a9fecf12
MD5 hash:
15ba8b6745dc1e0a46b07848af57d7b7
SHA1 hash:
a526f9bf75bce140eab5900e937be32bd4f68c49
SH256 hash:
0c475158e76cd20a6e58505a5369829a8fa11739d167209e8d66156b6fe56c83
MD5 hash:
67091f6df4b96bdf9c3890143dae66e0
SHA1 hash:
9bc770d7aad5308ea5b81e68b0c37d9d6eef2b68
Detections:
snake_keylogger
SH256 hash:
7f272c4db499b1501a5ea1711d23de0e6a0c07faf16275e9b01722dae889c7c9
MD5 hash:
dd8b9511dda8eb7c84e1621046828883
SHA1 hash:
7f715270ffcadcba5c3148d2a0cecfaaf6c2e805
SH256 hash:
5f0e11a7c976f6f3e9edc18e95741e59c0ab321698008aafa5c274b6b7776da8
MD5 hash:
6fcfb12926aa22791d2767018903fe45
SHA1 hash:
d9a780edf04d32d8a57cb0d862855443f3c48415
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 5f0e11a7c976f6f3e9edc18e95741e59c0ab321698008aafa5c274b6b7776da8

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments