MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 83766eb3d1b9de9f4360d4bd3d9b9348041b37d6e09b2aecc15185520208cd9d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: 83766eb3d1b9de9f4360d4bd3d9b9348041b37d6e09b2aecc15185520208cd9d
SHA3-384 hash: 6e47903829473a72bbe31f413cefb590eb5ef9e3b7d62ad224ab265c4350a725ab5eb966d5373b68a9bacb769c8cc873
SHA1 hash: dc97c48f8fdab0f890c3671d84f6db1928e97ba1
MD5 hash: 039c1819b0ee78ae113548e75ba59061
humanhash: alabama-earth-fifteen-butter
File name:039c1819b0ee78ae113548e75ba59061.exe
Download: download sample
Signature SnakeKeylogger
File size:1'048'576 bytes
First seen:2022-11-09 07:11:24 UTC
Last seen:2022-11-09 08:46:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:cmsmYmsmHqrc48+IoYMvkOJnqu5VBs3io3F93huRBo:cmsmYmsmMrhIMv535zsSoV98o
TLSH T13825AD243B505D49E56E077990708C24A374AD1ED15EE76D0BC432AF4EFF32EBC1A68A
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon b270f0f0f8f07092 (19 x SnakeKeylogger, 4 x AgentTesla)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
163
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
039c1819b0ee78ae113548e75ba59061.exe
Verdict:
Malicious activity
Analysis date:
2022-11-09 07:35:41 UTC
Tags:
evasion trojan snake keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 741719 Sample: 1zs9xlH4YE.exe Startdate: 09/11/2022 Architecture: WINDOWS Score: 100 49 Snort IDS alert for network traffic 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 Sigma detected: Scheduled temp file as task from temp location 2->53 55 8 other signatures 2->55 7 1zs9xlH4YE.exe 7 2->7         started        11 aXvpIZfCFYLIf.exe 5 2->11         started        process3 file4 33 C:\Users\user\AppData\...\aXvpIZfCFYLIf.exe, PE32 7->33 dropped 35 C:\...\aXvpIZfCFYLIf.exe:Zone.Identifier, ASCII 7->35 dropped 37 C:\Users\user\AppData\Local\...\tmp1AC4.tmp, XML 7->37 dropped 39 C:\Users\user\AppData\...\1zs9xlH4YE.exe.log, ASCII 7->39 dropped 57 May check the online IP address of the machine 7->57 59 Uses schtasks.exe or at.exe to add and modify task schedules 7->59 61 Adds a directory exclusion to Windows Defender 7->61 13 1zs9xlH4YE.exe 15 2 7->13         started        17 powershell.exe 21 7->17         started        19 schtasks.exe 1 7->19         started        63 Multi AV Scanner detection for dropped file 11->63 65 Machine Learning detection for dropped file 11->65 21 aXvpIZfCFYLIf.exe 14 2 11->21         started        23 schtasks.exe 1 11->23         started        25 aXvpIZfCFYLIf.exe 11->25         started        signatures5 process6 dnsIp7 41 checkip.dyndns.com 132.226.8.169, 49711, 80 UTMEMUS United States 13->41 43 checkip.dyndns.org 13->43 27 conhost.exe 17->27         started        29 conhost.exe 19->29         started        45 193.122.6.168, 49712, 80 ORACLE-BMC-31898US United States 21->45 47 checkip.dyndns.org 21->47 67 Tries to steal Mail credentials (via file / registry access) 21->67 69 Tries to harvest and steal ftp login credentials 21->69 71 Tries to harvest and steal browser information (history, passwords, etc) 21->71 31 conhost.exe 23->31         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-11-09 05:58:16 UTC
File Type:
PE (.Net Exe)
Extracted files:
24
AV detection:
21 of 41 (51.22%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
8c74126451d6aef95764ec522529085a97aeb6273f49ee4bf6d5db3bd64bfc48
MD5 hash:
61a0250bff79263912baea8e83a927da
SHA1 hash:
ca8c2fa8e2855fa58cbfc051754224cec965fb48
Detections:
snake_keylogger
SH256 hash:
cfc16a2dbb933b1b85807d48966e9301b9fc34f4c44e7357713ca88b54bf4ab4
MD5 hash:
aabd0bdc81026ade6c57383f21d5c227
SHA1 hash:
4b26936bb8c03be6d7963184215a5ab594ecb765
SH256 hash:
ef566e5df01f1be846feadd2e3528b8ce18cb37296a31fed31311646c22cc771
MD5 hash:
a40bc98768ded155e4ad7a77c1ebbf5d
SHA1 hash:
2c8eb18722889b0947896548d540c6ebca8abeb6
SH256 hash:
ab19f28c700d64814b0c55df868c30dfb94e0a1f9fb6f7bca05bac6eb78a4e52
MD5 hash:
1f2a6c02dcf9aa00a28a5039fb5b8ce0
SHA1 hash:
1ef480867d39b98368af7586a8e6ba38c0c3893a
SH256 hash:
639cbebb9cb786600a9d85f3cf07257f85dafc34002b327db5712fa0d83834ce
MD5 hash:
e3f907efa79401d50f81832f90dc264e
SHA1 hash:
135cb05ffde908abb524305c08b8993a09b2bd57
SH256 hash:
83766eb3d1b9de9f4360d4bd3d9b9348041b37d6e09b2aecc15185520208cd9d
MD5 hash:
039c1819b0ee78ae113548e75ba59061
SHA1 hash:
dc97c48f8fdab0f890c3671d84f6db1928e97ba1
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

SnakeKeylogger

Executable exe 83766eb3d1b9de9f4360d4bd3d9b9348041b37d6e09b2aecc15185520208cd9d

(this sample)

  
Delivery method
Distributed via web download

Comments