MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6d2189719085c6f3191fd868643aae9449bd49c5e6a0076f5112b7281130b99d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 6d2189719085c6f3191fd868643aae9449bd49c5e6a0076f5112b7281130b99d
SHA3-384 hash: 0962e33c676ca74152914248f506db4f69ee0fa34444a96b154d52d9e39e4f9f47cbfeec2ae6ed897b244e13c7e2f6cb
SHA1 hash: 7861b25d883d9270213ae9eac3e5391fccbbb07d
MD5 hash: 74efb4b8017372cda7f592eeec459b39
humanhash: mountain-spring-green-tango
File name:RFQ-INQ-ATV-HV-001-1098099898.zip.exe
Download: download sample
Signature SnakeKeylogger
File size:692'224 bytes
First seen:2023-02-21 07:00:21 UTC
Last seen:2023-02-21 08:37:44 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:8aRIkegET9jsIBMNjnNNOhAe/S0rdYg6VTMNnx3L2j7ZOI/7UjYI0XzkSpoDcBGI:eTsIBMNjnNNOhAe/S0rSQN8j1b4YRY1r
Threatray 4'497 similar samples on MalwareBazaar
TLSH T14AE4E23E39B653D6C238FA6346E7E520B6BD50923303D958DDD61AC04F81582BECEA5C
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
209
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
RFQ-INQ-ATV-HV-001-1098099898.zip.exe
Verdict:
Malicious activity
Analysis date:
2023-02-21 07:00:35 UTC
Tags:
evasion trojan snake keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Reading critical registry keys
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Olock
Status:
Malicious
First seen:
2023-02-20 21:55:12 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
16 of 39 (41.03%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
f52a305b86ff3d6b3d961f26003e0bb51de7007ecca6e491257e0e3de7a2ee3b
MD5 hash:
75d39b37c1e3842ee68a546b816f5c15
SHA1 hash:
ca49a7c12675778f72bdf0fbf2948e7fb4451ba7
SH256 hash:
94c2ba257a21a0eb4527346753abdedc7bb2fe3aa72d20642546994626602129
MD5 hash:
874dcc6be499121b1425bfdff1f8ad46
SHA1 hash:
66f83bedc73876b77e152c604b8214bde86d965e
SH256 hash:
9f1229b74bbe873ee25cde80eeb5d995c9385707f5ebf1dd2044cd9b93a7eab9
MD5 hash:
4846e6dab46699a5edc610ec6f444555
SHA1 hash:
08d51b2853207569c16e75c03e7e76b8c7dce8ee
Detections:
snake_keylogger
SH256 hash:
6d2189719085c6f3191fd868643aae9449bd49c5e6a0076f5112b7281130b99d
MD5 hash:
74efb4b8017372cda7f592eeec459b39
SHA1 hash:
7861b25d883d9270213ae9eac3e5391fccbbb07d
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments