MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5f36daad1b3a8c275848550fbe5956c18b2ceddabaf07b9aa07079ac53190519. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 5f36daad1b3a8c275848550fbe5956c18b2ceddabaf07b9aa07079ac53190519
SHA3-384 hash: d99e4553a0468da5417ea1a806ec873ed9ae667cd2adf57e5637cea2580a2012b24f4453c31663ab3d40f1ee3fd59617
SHA1 hash: 16e4bbc867a0f2aeceb9155bb23f1a728304ac1a
MD5 hash: f69bbe74a1ed8a363037ba378ab88749
humanhash: mountain-edward-eight-georgia
File name:f69bbe74a1ed8a363037ba378ab88749
Download: download sample
Signature SnakeKeylogger
File size:902'144 bytes
First seen:2022-07-15 03:11:12 UTC
Last seen:2024-07-24 14:57:13 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:BzIQplTGZKJAUDLrnszJFCE4yUp1oHIfZp0/EZsE:BzIuGotLraMpuHIfZpU
Threatray 8'123 similar samples on MalwareBazaar
TLSH T12E15226332F8962BDA4CD7F54C87AD5963B22E1AA812D3841FC570CA2DF67017522F93
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter openctibr
Tags:exe OpenCTI.BR Sandboxed SnakeKeylogger

Intelligence


File Origin
# of uploads :
3
# of downloads :
180
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f69bbe74a1ed8a363037ba378ab88749
Verdict:
Malicious activity
Analysis date:
2022-07-15 03:25:42 UTC
Tags:
evasion trojan snake

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-07-14 21:40:54 UTC
File Type:
PE (.Net Exe)
Extracted files:
12
AV detection:
17 of 26 (65.38%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5321688653:AAEI2yqGrOA_-sRZ3xaqutrexraSgFa0AnA/sendMessage?chat_id=5048077662
Unpacked files
SH256 hash:
dc11b34b692447bc4ae5211b604d470a5c80558c72266174760b51275200f76b
MD5 hash:
68009ea0f3d96c6cd0f778de5007fae6
SHA1 hash:
8783819b070217d1736c836d4ee8364d4cb64083
SH256 hash:
883b63ef84c6b1cc09687962beca56e4f4b7960df7c5459e29998befaa3ccf15
MD5 hash:
ecb3f27eb8279c51608c8ea8f8050655
SHA1 hash:
82385d75444ab5fccacf37e2746c7dce73faa7f3
SH256 hash:
3d09b9fa41881a44c0111e265d6a5842a5cecd69b0ffa4ed1a4c20f512ca4de2
MD5 hash:
ad6027d4c6ca306974be16321756b72e
SHA1 hash:
75b39685a5cf53affdc98157374b3e1733b84fe8
SH256 hash:
643fdf88da93555bda5ed7f5f20b73301cf047856893100ec65cd2163ee3a730
MD5 hash:
7c398f815fc859774162e59283f989fb
SHA1 hash:
6f9a91ddfa757c7d95695d03106f64d844701623
SH256 hash:
07a669badf12ee362884eca88c04ff18b102b9cf7b59653807fc451ad4e7b8fe
MD5 hash:
f6df51f6176af38265fd8933b3f473a7
SHA1 hash:
2c7549beab772727065d025417e42ad6840294b9
SH256 hash:
5f36daad1b3a8c275848550fbe5956c18b2ceddabaf07b9aa07079ac53190519
MD5 hash:
f69bbe74a1ed8a363037ba378ab88749
SHA1 hash:
16e4bbc867a0f2aeceb9155bb23f1a728304ac1a
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

SnakeKeylogger

Executable exe 5f36daad1b3a8c275848550fbe5956c18b2ceddabaf07b9aa07079ac53190519

(this sample)

  
Delivery method
Distributed via web download

Comments