MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 79dbb84e3715cabc25772270272c594d6a5bb801237d1bd355518924f0c5e82b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 79dbb84e3715cabc25772270272c594d6a5bb801237d1bd355518924f0c5e82b
SHA3-384 hash: f74a984d6f6ca095616ee6fbde0481f60e523ccbf566f2d57a30f093d1a5131929cde8d15981bb5ffb376659ab01bdd1
SHA1 hash: 2f9e6543527888040cff02afe38f0f2242788b6c
MD5 hash: ff9d8aef18b6857c7eb1b4c115153f43
humanhash: ack-carbon-california-hotel
File name:SecuriteInfo.com.Win32.PWSX-gen.15763.9563
Download: download sample
Signature SnakeKeylogger
File size:750'592 bytes
First seen:2022-11-18 06:36:42 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:3ucjZnbCkIenM333MFJN0K2Ilg3fobmwWfAgOw5svdnNDNamCFEat:3TjZnbCkIenG3ch9YoJEAgZ5sFnnXCFT
Threatray 9'747 similar samples on MalwareBazaar
TLSH T1B2F44AE978936D6EE0B8B27D55F1E890CBB34C724EC1AE2451A83DC16D336D3B0519E8
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter SecuriteInfoCom
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
265
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.PWSX-gen.15763.9563
Verdict:
Malicious activity
Analysis date:
2022-11-18 06:39:40 UTC
Tags:
evasion trojan snake keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code references suspicious native API functions
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-11-18 03:01:29 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
24 of 40 (60.00%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
d55ea14e7794f85eec09bf80dd187c438dcd46627d0cc3f489d430150f23bcb4
MD5 hash:
f6865562da73c2934c402554b2b18edf
SHA1 hash:
d188425ff76adb242b98a2c9c238c6f493692a92
SH256 hash:
830426d147c311b394f2efd579db77bfafe3f1d7a3e77c2e412433a28a90f8e0
MD5 hash:
032dc5ed71279ea8fb0d81b71d4e6e38
SHA1 hash:
92750d9148472e9d35e4b49487091956b52dc8d6
SH256 hash:
cfc16a2dbb933b1b85807d48966e9301b9fc34f4c44e7357713ca88b54bf4ab4
MD5 hash:
aabd0bdc81026ade6c57383f21d5c227
SHA1 hash:
4b26936bb8c03be6d7963184215a5ab594ecb765
SH256 hash:
ab19f28c700d64814b0c55df868c30dfb94e0a1f9fb6f7bca05bac6eb78a4e52
MD5 hash:
1f2a6c02dcf9aa00a28a5039fb5b8ce0
SHA1 hash:
1ef480867d39b98368af7586a8e6ba38c0c3893a
SH256 hash:
79dbb84e3715cabc25772270272c594d6a5bb801237d1bd355518924f0c5e82b
MD5 hash:
ff9d8aef18b6857c7eb1b4c115153f43
SHA1 hash:
2f9e6543527888040cff02afe38f0f2242788b6c
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments