MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 633620e0cb1988ec5000a6245f0e1e7ba86b2d75dd97599ef99d2faa5f88c875. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: 633620e0cb1988ec5000a6245f0e1e7ba86b2d75dd97599ef99d2faa5f88c875
SHA3-384 hash: ff10e230efb14a4c5bfbbc09674dd16bf6ad8b85a98401b7abd42b75eaa6d6e553ebba48dca1f6313135cb85b7e3fcfc
SHA1 hash: 5340ca0a0d3182ba2e3a5032a781ebbe47572406
MD5 hash: 35f754da3114d3bb47b31bf54394084f
humanhash: cat-undress-black-minnesota
File name:SecuriteInfo.com.Scr.Malcodegdn30.563.26474
Download: download sample
Signature SnakeKeylogger
File size:840'192 bytes
First seen:2021-08-09 08:47:55 UTC
Last seen:2021-08-09 12:58:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:FmTgU2kvaQ/UKC9WaMq8RdE5U0d9eBgUh/YBHK7z4zKbolL7F:FmTgUHlrfdE6a8gUh/bSKboH
Threatray 633 similar samples on MalwareBazaar
TLSH T10805CF2527DC9A03E2BA37B45571E27606F1BE953E32D24D6ED13C9B7BB67408A20313
dhash icon 70e0f8eaeae8f870 (17 x AgentTesla, 10 x Formbook, 7 x SnakeKeylogger)
Reporter SecuriteInfoCom
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
130
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Scr.Malcodegdn30.563.26474
Verdict:
Suspicious activity
Analysis date:
2021-08-09 09:00:05 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a UDP request
Launching a process
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Creating a file
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Powershell Defender Exclusion
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected Snake Keylogger
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2021-08-09 05:38:29 UTC
AV detection:
9 of 47 (19.15%)
Threat level:
  2/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger evasion keylogger stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Maps connected drives based on registry
Checks BIOS information in registry
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Snake Keylogger
Unpacked files
SH256 hash:
ed0dd1e2260da7b03c8b80e0b45e8fef44be722c1e8c41e078c1a25ed0d18ecc
MD5 hash:
6057ce35bd926dd6d49dedfa9cc18372
SHA1 hash:
1f4e44e1740ffbd91129ac3a37d22845bc52c158
SH256 hash:
0125f7e13a14c57155e686813f1c3c468b9d2f59f68c1e288aab72224996699a
MD5 hash:
1b797b111f70a07f0c8579e8ba384300
SHA1 hash:
1acf8c3445442257604a519d20faaf5a124121d5
SH256 hash:
d2a4de3388bc27db89d9ccf3819a312cb9d5da78478e60691c5221cd0ad44cd9
MD5 hash:
7901754ef86efd23413a9eb963d88c9b
SHA1 hash:
0b4d03d1ce100acbf47c9626cdc5eb730f32e8be
SH256 hash:
633620e0cb1988ec5000a6245f0e1e7ba86b2d75dd97599ef99d2faa5f88c875
MD5 hash:
35f754da3114d3bb47b31bf54394084f
SHA1 hash:
5340ca0a0d3182ba2e3a5032a781ebbe47572406
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments