MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 84276cf4e302cf1bafbc65f6987316dcd7842e73e107fd58c476127f3cf34c03. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 84276cf4e302cf1bafbc65f6987316dcd7842e73e107fd58c476127f3cf34c03
SHA3-384 hash: 01da76dcdda538d4b3f454bbbe13bbd3f59dd2c07f88e199bf47cb5296a60e9fe98518b0ac43fd405fccc6639bcfcfff
SHA1 hash: 79f43fc62b1ffb483755689e9d93d34e4b7dc27f
MD5 hash: 114513af1434409726e10e7bda1ac429
humanhash: autumn-october-fourteen-hotel
File name:IMG-20230412.exe
Download: download sample
Signature SnakeKeylogger
File size:543'232 bytes
First seen:2023-04-12 07:51:11 UTC
Last seen:2023-04-12 08:36:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:JYXMaGLajfwRMCdewcUVZCMdQ1m3PH+yukrIw:6XMaGLvMCdepUVZCMdQ1A7jl
Threatray 5'136 similar samples on MalwareBazaar
TLSH T1D6C4F1B972C0DB4FD8442FFE5A00688827B648B9C0D4CF8DD967A49B4DFC7219254FA9
TrID 60.4% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.8% (.SCR) Windows screen saver (13097/50/3)
8.7% (.EXE) Win64 Executable (generic) (10523/12/4)
5.4% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.1% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
291
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
IMG-20230412.exe
Verdict:
Malicious activity
Analysis date:
2023-04-12 07:53:40 UTC
Tags:
snake keylogger trojan evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Launching a process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-04-12 02:28:35 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot6102267622:AAFFZ_GvUj4OisNxsdlwZ5OHZVEfanDQBf0/sendMessage?chat_id=6107719374
Unpacked files
SH256 hash:
7da1c9b1da09bfaa37c56d512bcbc0a6465505930a7b4531740e3117f3884cb8
MD5 hash:
188e67f5503f65a2182d7ca91173cd36
SHA1 hash:
d27693f86ae078cb0cf190abeb0b526212d05a53
SH256 hash:
37a3ebb2208220c5a039bfe1ea4b6bb4b7d7adb21685eafa89df1a64f8e25bd3
MD5 hash:
0e6a99192efc1b86baf878e8aca952d8
SHA1 hash:
7641f4d7b0c0ef9d1405f9dadeed4887284dd9bb
SH256 hash:
d8ce607e4286bab8c2a8cc7784fb67b2deade29b0c5ac6109759528073ac13a7
MD5 hash:
034ff6ed3c725a267ca4194b3096fe99
SHA1 hash:
57c2e156e59d78b325a0ca423c459d1eeb8f72fc
SH256 hash:
f074b2c09142fa55caae482b5ec6ba350fda0ac62329bb825d61f21e2e7059a1
MD5 hash:
567bbf43aac601560b1def4a872d4089
SHA1 hash:
21dfc6e6ecf39c9c23927c114ca911559ca4593e
SH256 hash:
9559132014bdef09b44265316a60bd4652374f72fe916aa7ec46ebb2d3b1c336
MD5 hash:
49ee133867595d7dfa47aa7dc38674a8
SHA1 hash:
1820d2772609136a245bf5d0aa49f6f2a69d5b8a
Detections:
snake_keylogger
SH256 hash:
84276cf4e302cf1bafbc65f6987316dcd7842e73e107fd58c476127f3cf34c03
MD5 hash:
114513af1434409726e10e7bda1ac429
SHA1 hash:
79f43fc62b1ffb483755689e9d93d34e4b7dc27f
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 84276cf4e302cf1bafbc65f6987316dcd7842e73e107fd58c476127f3cf34c03

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments