MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 778412788bae3d5bfa6db0153e492c048640e65accf0fb507e4882d8c2a83817. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA 13 File information Comments

SHA256 hash: 778412788bae3d5bfa6db0153e492c048640e65accf0fb507e4882d8c2a83817
SHA3-384 hash: 643105e43b0e202c802d5bc0b4065bd676cd599011a2f1088b5c9a2cc7c5afde8785faccac8aaf7a201556216d6573c8
SHA1 hash: 53fb8160bf855f689db5e4133adbd99a27650a3f
MD5 hash: a6fb78ace213482e3bd7a2cd1dd56eb8
humanhash: ten-july-victor-cold
File name:View File-JPG.exe
Download: download sample
Signature SnakeKeylogger
File size:636'416 bytes
First seen:2023-05-22 08:31:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:VtSvx0YPX/NqPs82pM9o9tLzBu41QF2vAYWDtHp6XpabY6ya3DtLd:VtSKHPsTi9ozzBun2vAY8p+769BB
Threatray 5'633 similar samples on MalwareBazaar
TLSH T15ED4F1C126985C01E6AB5EB949B3E27043757C61EF27D74E24E42C8BBC96B827B007D7
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 224472b2a0c04280 (13 x AgentTesla, 10 x Formbook, 8 x Loki)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
245
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
View File-JPG.exe
Verdict:
Malicious activity
Analysis date:
2023-05-22 08:34:19 UTC
Tags:
snake evasion keylogger trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Unauthorized injection to a recently created process
Creating a file
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Reading critical registry keys
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2023-05-22 05:31:15 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
18 of 23 (78.26%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
6e3d8f6da910f729519f524d4904e622469ce005c71e7a8dab31e3a044d3dad4
MD5 hash:
a1b8e36d864a2adc1b38160701848a65
SHA1 hash:
c4198abb7a72ce2aeddea04577b3f46749fa9a8f
Detections:
snake_keylogger win_masslogger_w0
SH256 hash:
de4eef6bebbece75f17ae1c3171bae485b063a0eaeb429b7a210e63a912c63a5
MD5 hash:
ba4ff4919b99cbf20a0d07c4bf9c1543
SHA1 hash:
bd9c6931d9c6126002248437011917265375c1fc
SH256 hash:
4c7ce432433fc3a8b0a33d558e0041d3f1c222224c5e61f33104d990a534c7a4
MD5 hash:
e8d756b4e2de5a67446e0b1b80e1bb99
SHA1 hash:
b664448f87ac044a16706d35e5d76538ba79508a
SH256 hash:
36467f47e7ac6d6ae3daf50bdb8808649a77c884f6a7745fc7f3ea2cc2836723
MD5 hash:
175fe055af3d254ef2ead72b5ce9e038
SHA1 hash:
1dc26af6eda8c5ef5b9d752c9934f5136a965bd3
SH256 hash:
b52c29ba9ef8996bdf721950d900db96f1befb9883eb38c2075528e60c7aabd4
MD5 hash:
7b6143d9d94c8b80d191b77d8b6d1ba2
SHA1 hash:
1c91704ff6da2a9dd8aaa2ff2d5a5f69a445f76b
SH256 hash:
778412788bae3d5bfa6db0153e492c048640e65accf0fb507e4882d8c2a83817
MD5 hash:
a6fb78ace213482e3bd7a2cd1dd56eb8
SHA1 hash:
53fb8160bf855f689db5e4133adbd99a27650a3f
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MALWARE_Win_SnakeKeylogger
Author:ditekSHen
Description:Detects Snake Keylogger
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:masslogger_gcch
Author:govcert_ch
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 778412788bae3d5bfa6db0153e492c048640e65accf0fb507e4882d8c2a83817

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments