MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 83fef9d67405ca7975e04fc8c66e7d298809f90260d1b287f709a3bae49f502e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 9


Intelligence 9 IOCs YARA 13 File information Comments

SHA256 hash: 83fef9d67405ca7975e04fc8c66e7d298809f90260d1b287f709a3bae49f502e
SHA3-384 hash: 69ed46b619542fc7be150fa3e10939922eac5cc8d3d91992d6be4ebb24d671fc7c076b81532471e3f43250d0181d7c76
SHA1 hash: 25859dc953158b023eb11910b8e3e9a9dc837c3d
MD5 hash: 309ea48e4c63d94a27366722ebc761e8
humanhash: mockingbird-video-zebra-twelve
File name:sdffs.exe
Download: download sample
Signature SnakeKeylogger
File size:497'078 bytes
First seen:2021-06-25 10:51:52 UTC
Last seen:2021-06-25 11:41:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b1a57b635b23ffd553b3fd1e0960b2bd (39 x Formbook, 29 x Loki, 27 x AgentTesla)
ssdeep 6144:TTqjFjp0y7SeZW726gcdnu6KpIsWjFjx0tQi24D8Cjq3745SMLRywT7nqrIZS:Hep0reHYaIZpjSWi2Kjq3M5SMLbTGrI8
Threatray 2'129 similar samples on MalwareBazaar
TLSH 81B40182A1D0D167E7F221794FA2CAB5E37B8D850A61971317E47F4B3FFD68B2400266
Reporter GovCERT_CH
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
119
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
sdffs.exe
Verdict:
Malicious activity
Analysis date:
2021-06-25 10:55:16 UTC
Tags:
evasion trojan snakekeylogger keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Contains functionality to capture screen (.Net source)
Found malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses process hollowing technique
Tries to evade analysis by execution special instruction which cause usermode exception
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected Snake Keylogger
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 440476 Sample: sdffs.exe Startdate: 25/06/2021 Architecture: WINDOWS Score: 100 52 Found malware configuration 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 Multi AV Scanner detection for submitted file 2->56 58 4 other signatures 2->58 7 yannumnolcolwa.exe 18 2->7         started        11 sdffs.exe 1 22 2->11         started        13 yannumnolcolwa.exe 18 2->13         started        process3 file4 26 C:\Users\user\AppData\Local\...\System.dll, PE32 7->26 dropped 62 Multi AV Scanner detection for dropped file 7->62 64 Machine Learning detection for dropped file 7->64 66 Writes to foreign memory regions 7->66 15 MSBuild.exe 4 7->15         started        28 C:\Users\user\AppData\...\yannumnolcolwa.exe, PE32 11->28 dropped 30 C:\Users\user\AppData\Local\...\System.dll, PE32 11->30 dropped 68 Maps a DLL or memory area into another process 11->68 19 MSBuild.exe 15 4 11->19         started        32 C:\Users\user\AppData\Local\...\System.dll, PE32 13->32 dropped 34 C:\Users\user\AppData\Local\...\jcetrqbgpxib, DOS 13->34 dropped 70 Sample uses process hollowing technique 13->70 21 MSBuild.exe 13->21         started        signatures5 process6 dnsIp7 36 checkip.dyndns.org 15->36 44 Tries to steal Mail credentials (via file access) 15->44 46 Tries to harvest and steal ftp login credentials 15->46 48 Tries to harvest and steal browser information (history, passwords, etc) 15->48 38 checkip.dyndns.org 19->38 40 checkip.dyndns.com 131.186.161.70, 49746, 49747, 49753 DYNDNSUS United States 19->40 42 2 other IPs or domains 19->42 50 May check the online IP address of the machine 19->50 23 WerFault.exe 23 11 21->23         started        signatures8 process9 signatures10 60 Tries to evade analysis by execution special instruction which cause usermode exception 23->60
Threat name:
Win32.Infostealer.Stelega
Status:
Malicious
First seen:
2021-06-25 08:50:24 UTC
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Loads dropped DLL
Unpacked files
SH256 hash:
52775e254c56b0f2df848e768e8c29e1ded0f2a0d0fc10b58d4f10ffdaafc289
MD5 hash:
5046217ce2f926b188c28eed9e2f347c
SHA1 hash:
ff6cf5ad456992010139a5bf1f8e4b11851a95a7
SH256 hash:
bb6df93369b498eaa638b0bcdc4bb89f45e9b02ca12d28bcedf4629ea7f5e0f1
MD5 hash:
56a321bd011112ec5d8a32b2f6fd3231
SHA1 hash:
df20e3a35a1636de64df5290ae5e4e7572447f78
SH256 hash:
83fef9d67405ca7975e04fc8c66e7d298809f90260d1b287f709a3bae49f502e
MD5 hash:
309ea48e4c63d94a27366722ebc761e8
SHA1 hash:
25859dc953158b023eb11910b8e3e9a9dc837c3d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Choice_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:INDICATOR_EXE_Packed_Fody
Author:ditekSHen
Description:Detects executables manipulated with Fody
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:pe_imphash
Rule name:Reverse_text_bin_mem
Author:James_inthe_box
Description:Reverse text detected
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Telegram_bot_mem
Author:James_inthe_box
Description:Telegram in files like avemaria
Rule name:Telegram_Exfiltration_Via_Api
Author:lsepaolo

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 83fef9d67405ca7975e04fc8c66e7d298809f90260d1b287f709a3bae49f502e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments