MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7f9763a377fe92b64b80a08b747d33fef333880554b254bf645f04bd8eac1ed8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 13


Intelligence 13 IOCs YARA 13 File information Comments

SHA256 hash: 7f9763a377fe92b64b80a08b747d33fef333880554b254bf645f04bd8eac1ed8
SHA3-384 hash: bedbb6fb872b6525a1ed9216d64f89db91efa5a3c333798214ad55f722aa6fb287c8434b561a420f4bc36e2846d53cd8
SHA1 hash: 46e81798c3f806f0bba28aaecb73dc25d0f8c7b2
MD5 hash: 3cd0d1f1684237162ca8f725a0817d93
humanhash: maryland-ceiling-equal-iowa
File name:akin333.exe
Download: download sample
Signature SnakeKeylogger
File size:343'829 bytes
First seen:2022-12-21 17:41:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 97318da386948415d08cef4a9006d669 (71 x Formbook, 35 x SnakeKeylogger, 26 x AgentTesla)
ssdeep 6144:EkwVSRhuirIT0tu0t2wjxS2Kjy/yN0iBr7EYZDXh:c6rS05wexxeCanNg8zh
Threatray 5'115 similar samples on MalwareBazaar
TLSH T17C74CF29139A9865E28D3536BC709B1497584E70AEB3C186FF71BEBFB4343D729224C1
TrID 92.7% (.EXE) NSIS - Nullsoft Scriptable Install System (846567/2/133)
3.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
1.1% (.EXE) Win64 Executable (generic) (10523/12/4)
0.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
0.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 00ac923073c88c50 (3 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
174
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
akin333.exe
Verdict:
Malicious activity
Analysis date:
2022-12-21 17:45:59 UTC
Tags:
installer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Creating a file in the %AppData% subdirectories
Searching for the window
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Forced shutdown of a browser
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 771683 Sample: akin333.exe Startdate: 21/12/2022 Architecture: WINDOWS Score: 100 49 Snort IDS alert for network traffic 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 4 other signatures 2->55 7 akin333.exe 19 2->7         started        10 axqmdui.exe 1 2->10         started        13 axqmdui.exe 1 2->13         started        process3 file4 33 C:\Users\user\AppData\...\xladvqeigy.exe, PE32 7->33 dropped 15 xladvqeigy.exe 1 3 7->15         started        57 Multi AV Scanner detection for dropped file 10->57 19 WerFault.exe 4 10 10->19         started        21 conhost.exe 10->21         started        23 WerFault.exe 10 13->23         started        25 conhost.exe 13->25         started        signatures5 process6 file7 35 C:\Users\user\AppData\Roaming\...\axqmdui.exe, PE32 15->35 dropped 41 Multi AV Scanner detection for dropped file 15->41 43 May check the online IP address of the machine 15->43 45 Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors) 15->45 47 Maps a DLL or memory area into another process 15->47 27 xladvqeigy.exe 15 2 15->27         started        31 conhost.exe 15->31         started        signatures8 process9 dnsIp10 37 checkip.dyndns.com 132.226.8.169, 49692, 80 UTMEMUS United States 27->37 39 checkip.dyndns.org 27->39 59 Tries to steal Mail credentials (via file / registry access) 27->59 61 Tries to harvest and steal ftp login credentials 27->61 63 Tries to harvest and steal browser information (history, passwords, etc) 27->63 signatures11
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-12-21 10:04:09 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
23 of 39 (58.97%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger persistence spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5527276937:AAFXPayV6BQ7JPPGsD5rUkKZ4cn3m-d_W-0/sendMessage?chat_id=5582419717
Unpacked files
SH256 hash:
84fca762dfb36ac1369dd19018028308cd2fe76877683bc41d9e12dd278d463e
MD5 hash:
27952eaafff549f6f044ea4556490a14
SHA1 hash:
a77251459ea6b33a59120db124401c2fc35af04f
Detections:
snake_keylogger
SH256 hash:
c36731aa489d2f8bf8b924c17ce265a405dc47c5daab97f867139cb751b4114b
MD5 hash:
d2d58cd2c349e40a25673aa9e947505a
SHA1 hash:
73d8168b09f2e97358eb9b16e2f61ba1cd04222f
SH256 hash:
7f9763a377fe92b64b80a08b747d33fef333880554b254bf645f04bd8eac1ed8
MD5 hash:
3cd0d1f1684237162ca8f725a0817d93
SHA1 hash:
46e81798c3f806f0bba28aaecb73dc25d0f8c7b2
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AsyncRat_Detection_Dec_2022
Author:Potatech
Description:AsyncRat
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MALWARE_Win_SnakeKeylogger
Author:ditekSHen
Description:Detects Snake Keylogger
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Telegram_APIs
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments