MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 803ff1d600266db6a364c2fba03b7a278407d98c4a37e4a0b0ce560d85696d17. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 803ff1d600266db6a364c2fba03b7a278407d98c4a37e4a0b0ce560d85696d17
SHA3-384 hash: 7c2b57bdec57e2e44842778e89a58aba40747408137b5650c61ddd0ef4a71cbc9f02d3ed9429c482047c623d2144ebcb
SHA1 hash: f9b2462110ef93099673f961309f996f355446bc
MD5 hash: 3a8404b6a309e451abfc627c6ff69d82
humanhash: ink-east-violet-princess
File name:placilo 06964.exe
Download: download sample
Signature SnakeKeylogger
File size:780'800 bytes
First seen:2023-07-25 17:51:56 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:tfgETi9YiIoFwIrG3XCCaEHsbHtGApaNB9wBwyfJuLsnGfMaTulQ0Adl6/7:BxG9HIcTrGCSqGA4NBOwypGf7TulrQ6
Threatray 5'404 similar samples on MalwareBazaar
TLSH T103F4F12576A9AF57C1BA87F85070723013FEADAE6435E3186DC370DA2971F408A62F17
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
281
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
placilo 06964.exe
Verdict:
Malicious activity
Analysis date:
2023-07-25 17:54:04 UTC
Tags:
snake evasion keylogger trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
DNS request
Sending an HTTP GET request
Moving of the original file
Forced shutdown of a browser
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Moves itself to temp directory
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-25 17:52:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
41
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
ec3023ecf592a4f637e7c99b009466aa38ba90b9f9c7fbb550f129bca285bd6e
MD5 hash:
bdef67c31299a3d0c10e3608c7ee2bdb
SHA1 hash:
86be2a34eacbc0806dbd61d41b9d83a65aef69c5
Detections:
snake_keylogger
SH256 hash:
4f90158a118e3c8d96461791e27e56eef27d0af2a751917ea83a2d58c5942beb
MD5 hash:
27fcf2945be1e12c4a95cbd2519edf18
SHA1 hash:
50c785aff8e177ba4055bf8504afc09e9f6cfc4b
SH256 hash:
98a04a2a49e6511a1f68f38d0998074f06a955614068cb61549746e6d24b2ac6
MD5 hash:
b01159d917e791d9b78da582ed173752
SHA1 hash:
48e968e45a210774a5ddc5b8a1111a7457cd580e
SH256 hash:
8a39cd2770e8c1cc2fd89de0fb4aee9b2756715b296b93d05ddec19e2f600e4d
MD5 hash:
598a483d34f9276d347782bc07572f37
SHA1 hash:
1e4385160571e5884c44667bf0a4c9353930d33d
SH256 hash:
803ff1d600266db6a364c2fba03b7a278407d98c4a37e4a0b0ce560d85696d17
MD5 hash:
3a8404b6a309e451abfc627c6ff69d82
SHA1 hash:
f9b2462110ef93099673f961309f996f355446bc
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 803ff1d600266db6a364c2fba03b7a278407d98c4a37e4a0b0ce560d85696d17

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments