MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7bde888222fcf5ddccbe4928c601dfe943c9fd0be76e24e1024897d5158aec6a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: 7bde888222fcf5ddccbe4928c601dfe943c9fd0be76e24e1024897d5158aec6a
SHA3-384 hash: 1e8e5430dd12b97654cf229eb4119fb240851f15e4a088753c09254cf8e22fbe3a3685a6f49e2d4baef6c664cb925cf9
SHA1 hash: ce55df50886282868d1252dd6a799ed5520ae2e8
MD5 hash: cfb33c37af5dccafed43bcdd771704a9
humanhash: happy-twelve-december-bakerloo
File name:angelzx.exe
Download: download sample
Signature SnakeKeylogger
File size:502'272 bytes
First seen:2022-07-25 14:07:04 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:9juHzv30aX8fDNKAjWrPEuMS5k/MXHglhpFh8Ifl8JKCrx8:8HzvEhNK6EXHglhp78lEAx
TLSH T119B4125427BDAB39CC7D8BFC4C12A20017F5B1863256DB9C9CEB34CAACB27490651E97
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter James_inthe_box
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
330
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Sdum
Status:
Malicious
First seen:
2022-07-25 14:06:19 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
14 of 26 (53.85%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5321688653:AAEI2yqGrOA_-sRZ3xaqutrexraSgFa0AnA/sendMessage?chat_id=5048077662
Unpacked files
SH256 hash:
2ce76056e764b44a97ef882d826424af4ff400d2f255cffb9afbbb7340983de4
MD5 hash:
8b65cfb34d053d3d3165091dbb845e0d
SHA1 hash:
e9ea8b9767ca597f9e151ede1fa17dc3ee3e44ad
SH256 hash:
39c2d879c57f07305ce60412dc8a88f02e51f1a14a06cc605768d1d7f5313807
MD5 hash:
db51fe170a9e5d6ec5429a2fbd9d0353
SHA1 hash:
e30a58125fc41322db6cf2ccb6a6d414ed379016
SH256 hash:
c6ffd4f6550606944f55e0abd874ce1d36ba7769fb6b47b722bc5da441da025a
MD5 hash:
cb7a25d0065796a83b779ed415e742fd
SHA1 hash:
73785a054c18c20252a52fbf0b94f044f02bc901
SH256 hash:
13ca2f7a55b98e1890983122e67935c97e6d9df4429279d49a1324c6d56f0451
MD5 hash:
8b3a92a3409ae046bf3dc0753fcf8685
SHA1 hash:
4455c3efa2bf569f6d180063bb1e104a22581d61
SH256 hash:
b6a4d03374d9cd0f595b79b28ebfeaddbe6d92177a2af5f7411f35d4f421ad54
MD5 hash:
f5094f4b30f26e4d348d4e3911504cf0
SHA1 hash:
0e0a671538b34fd8f67f3210c776d6ad9402cfe2
SH256 hash:
7bde888222fcf5ddccbe4928c601dfe943c9fd0be76e24e1024897d5158aec6a
MD5 hash:
cfb33c37af5dccafed43bcdd771704a9
SHA1 hash:
ce55df50886282868d1252dd6a799ed5520ae2e8
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments