MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 75b63a60b84466c77bf73bdaa329d3769c749576c737719e00cf3f96c6de0115. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 75b63a60b84466c77bf73bdaa329d3769c749576c737719e00cf3f96c6de0115
SHA3-384 hash: 88f5e8edc14d89a13ca616e254b28d068694bf44066b155aeff4f8adc1efdd92d865591213dacf71af459c3f8f38f049
SHA1 hash: 9d7c1eccfc66e04173612a1bd3729fb3b2fb0e92
MD5 hash: 0c256749bd13fd6bd055985c1941ae11
humanhash: shade-fanta-berlin-jig
File name:2023 Maersk Invoice 216238068.exe
Download: download sample
Signature SnakeKeylogger
File size:797'184 bytes
First seen:2023-01-22 17:12:44 UTC
Last seen:2023-01-23 08:45:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:+2iN1xZEc8EPfiuoZMEJ+PjFmqvT7qkYzscY12bk53j:+1jfAEuZMh5Fb7PQsco
Threatray 8'015 similar samples on MalwareBazaar
TLSH T125058C055E9F1170ECA9BE3A92FFE827D63196C106ABE574D0E42DE5C8A3280DC84F75
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe geo Maersk SnakeKeylogger

Intelligence


File Origin
# of uploads :
4
# of downloads :
169
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
2023 Maersk Invoice 216238068.exe
Verdict:
Malicious activity
Analysis date:
2023-01-22 17:19:39 UTC
Tags:
evasion trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Launching a process
Creating a process with a hidden window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 789284 Sample: 2023 Maersk Invoice 216238068.exe Startdate: 22/01/2023 Architecture: WINDOWS Score: 100 47 Snort IDS alert for network traffic 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 Sigma detected: Scheduled temp file as task from temp location 2->51 53 12 other signatures 2->53 7 2023 Maersk Invoice 216238068.exe 7 2->7         started        11 KPgUOW.exe 5 2->11         started        process3 file4 33 C:\Users\user\AppData\Roaming\KPgUOW.exe, PE32 7->33 dropped 35 C:\Users\user\...\KPgUOW.exe:Zone.Identifier, ASCII 7->35 dropped 37 C:\Users\user\AppData\Local\...\tmp1012.tmp, XML 7->37 dropped 39 C:\...\2023 Maersk Invoice 216238068.exe.log, ASCII 7->39 dropped 55 Adds a directory exclusion to Windows Defender 7->55 57 Injects a PE file into a foreign processes 7->57 13 2023 Maersk Invoice 216238068.exe 15 2 7->13         started        17 powershell.exe 21 7->17         started        19 schtasks.exe 1 7->19         started        25 2 other processes 7->25 59 Multi AV Scanner detection for dropped file 11->59 61 May check the online IP address of the machine 11->61 63 Machine Learning detection for dropped file 11->63 21 KPgUOW.exe 14 2 11->21         started        23 schtasks.exe 1 11->23         started        signatures5 process6 dnsIp7 41 checkip.dyndns.com 158.101.44.242, 49701, 49702, 80 ORACLE-BMC-31898US United States 13->41 43 checkip.dyndns.org 13->43 27 conhost.exe 17->27         started        29 conhost.exe 19->29         started        45 checkip.dyndns.org 21->45 65 Tries to steal Mail credentials (via file / registry access) 21->65 67 Tries to harvest and steal ftp login credentials 21->67 69 Tries to harvest and steal browser information (history, passwords, etc) 21->69 31 conhost.exe 23->31         started        signatures8 process9
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-01-21 13:08:15 UTC
AV detection:
23 of 39 (58.97%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5839027687:AAGrC4UWgd0JQxMHOf1dCehA-oSrYF_Bez8/sendMessage?chat_id=1094077450
Unpacked files
SH256 hash:
9f75bfb67da98cefeb325bf89be2ebf0b235dabbe8617d9e23e117e03e4cf07e
MD5 hash:
babf1779f37d62b3f1b56622cd680ec2
SHA1 hash:
f340b46cf13975e4a083a621336d3ccf630e66f2
SH256 hash:
f7b77677a3129431c4fc5750cc06b7e8b0916ccdcc0dc246d34d05bac87645f6
MD5 hash:
71581c0844c4ba9f2c6814a3eeef11e4
SHA1 hash:
b045e8458d2ca1ebee0a4ee66e77060c7b469577
SH256 hash:
ab2f8dbc2b147528cecac6ea1a8886951c424be0b2026743b39d97f0cbabb04c
MD5 hash:
77ab42f4bbbf4565846eb8953192d71f
SHA1 hash:
3c662c756cc31867c0473716a74e777a65ced550
SH256 hash:
6a42f7490f801787bf22092d233ab7ef090036f7419deabacecae75998f22252
MD5 hash:
77689bac951e360c10cb5ec149caf9c1
SHA1 hash:
2d69c604e898a732dfda0485854c015ad035d726
SH256 hash:
458bcca0e120403664d0a9653f6c75158b2965dd2a1118e1bfaf3b13ac8c88bd
MD5 hash:
815fc8161ac88cdb6afe0f3fb47a3f9f
SHA1 hash:
1c5e15bf12cc344ef4519163050772c50744d38d
Detections:
snake_keylogger
SH256 hash:
75b63a60b84466c77bf73bdaa329d3769c749576c737719e00cf3f96c6de0115
MD5 hash:
0c256749bd13fd6bd055985c1941ae11
SHA1 hash:
9d7c1eccfc66e04173612a1bd3729fb3b2fb0e92
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 75b63a60b84466c77bf73bdaa329d3769c749576c737719e00cf3f96c6de0115

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments