MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 77a709b9c25370a8706e88779bae17ee74e76fc2c61aacc9ad1d45db05e1da2c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 77a709b9c25370a8706e88779bae17ee74e76fc2c61aacc9ad1d45db05e1da2c
SHA3-384 hash: a6b77b13ae1f284cb9e967c61a0f57e5371eb35954a44c731724a930c942043026df4f50340e996ca088e397001f9e4d
SHA1 hash: 793729d2f6b6a1582138a6cb28e09eabea7c4b11
MD5 hash: 0c416fe6c6e3bf4f5c9ac7c6087b9f05
humanhash: cold-crazy-may-eighteen
File name:EDQM 0080527850.exe
Download: download sample
Signature SnakeKeylogger
File size:1'191'424 bytes
First seen:2023-03-04 07:40:57 UTC
Last seen:2023-03-04 09:31:55 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:2NMOEAla5KrZ6c63B2YU/xSLdlSDub8g8KsTRp27ZT+v8/yUX1k0+w/3MzSSV93:26Y8PIYU5SJltbZ8B+Uv8yo1k05SSS
Threatray 4'620 similar samples on MalwareBazaar
TLSH T10145982809FC0AF245B1F1FD9FE4E753BE8488E6A7049D99C2834B89555385720AFD3E
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
204
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
EDQM 0080527850.exe
Verdict:
Malicious activity
Analysis date:
2023-03-04 07:41:39 UTC
Tags:
snake keylogger trojan evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw
Score:
100 / 100
Signature
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Injuke
Status:
Malicious
First seen:
2023-03-04 01:15:12 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
16 of 36 (44.44%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5839027687:AAGrC4UWgd0JQxMHOf1dCehA-oSrYF_Bez8/sendMessage?chat_id=1094077450
Unpacked files
SH256 hash:
fb8c70b888438de253c606c23677ec8d9a6f7d86f3c85e1c9cdb0690fed3bcff
MD5 hash:
eede0967d8daf5a6ffa767e9af87070b
SHA1 hash:
e37cbea6749dc10ff7930a6334e68c0af3644516
SH256 hash:
d06df7395d561e198f9b7c5481567116ff2e4c2e84437c018d2a2c8ea6c4ca37
MD5 hash:
0fb6061f7d37424fb9e6d0e76b019c19
SHA1 hash:
98a64bf7b459f032d6ec5793003bf61b5ae1dd74
SH256 hash:
a46998f03ca372f55fec7e4d4de698c5d128eea00502975bf7c337b0d3372640
MD5 hash:
2f5d6edb1b87947812a05ab362fe9a27
SHA1 hash:
4a48608fa247541aae9d2d31b85a2d6c9d191f82
SH256 hash:
458bcca0e120403664d0a9653f6c75158b2965dd2a1118e1bfaf3b13ac8c88bd
MD5 hash:
815fc8161ac88cdb6afe0f3fb47a3f9f
SHA1 hash:
1c5e15bf12cc344ef4519163050772c50744d38d
Detections:
snake_keylogger
SH256 hash:
184bfb95bd00a73c57a1abd48de95691c59cc877d26a97cab004604d1d9d98ce
MD5 hash:
5ff6f714f76958f7e9c95449f1d1e0ea
SHA1 hash:
0cf30b74dedb893024432d74be4f9af09bc6cc87
SH256 hash:
77a709b9c25370a8706e88779bae17ee74e76fc2c61aacc9ad1d45db05e1da2c
MD5 hash:
0c416fe6c6e3bf4f5c9ac7c6087b9f05
SHA1 hash:
793729d2f6b6a1582138a6cb28e09eabea7c4b11
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments