MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 877073f9199362934c812fcfe877c8f134ef7fdd9c60c0973dcee2dbb889438e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 877073f9199362934c812fcfe877c8f134ef7fdd9c60c0973dcee2dbb889438e
SHA3-384 hash: f8a2237586107976958d590eeb1763379d2445ceed64adbc52ccf642cb5746e44ceb2bfb6551f81abd383cf50f618ed2
SHA1 hash: b680633e9e101e6c01a87c8928c9d6e788166d80
MD5 hash: 04fb95451359b9ee4e7556cd83d6bbe0
humanhash: apart-minnesota-spring-early
File name:SWIFT COPY.exe
Download: download sample
Signature SnakeKeylogger
File size:1'397'248 bytes
First seen:2022-10-04 09:49:01 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:qnjoIFQLAnWZQzjFeM6DJOjB9sTTHyATJCL0s0s/T1neuSwBajqaUTRpEAmD:YnYQb6VO2JCL22So3
Threatray 5'318 similar samples on MalwareBazaar
TLSH T1B4552AF4A4BB48E5E8079EF11D7CBDE2427179F38DC80924137DB6044FB6DAA6E0854A
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 68d8d8c8d9a9c1d9 (96 x SnakeKeylogger, 67 x RemcosRAT, 66 x Formbook)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
245
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Creating a file in the %AppData% subdirectories
Unauthorized injection to a recently created process
Creating a file
DNS request
Sending an HTTP GET request
Reading critical registry keys
Creating a window
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Encrypted powershell cmdline option found
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 715668 Sample: SWIFT COPY.exe Startdate: 04/10/2022 Architecture: WINDOWS Score: 100 50 checkip.dyndns.org 2->50 52 checkip.dyndns.com 2->52 60 Snort IDS alert for network traffic 2->60 62 Malicious sample detected (through community Yara rule) 2->62 64 Multi AV Scanner detection for submitted file 2->64 66 10 other signatures 2->66 8 SWIFT COPY.exe 1 5 2->8         started        12 Eqvpuphaolv.exe 2 2->12         started        14 Eqvpuphaolv.exe 1 2->14         started        signatures3 process4 file5 38 C:\Users\user\AppData\...qvpuphaolv.exe, PE32 8->38 dropped 40 C:\Users\...qvpuphaolv.exe:Zone.Identifier, ASCII 8->40 dropped 42 C:\Users\user\AppData\...\SWIFT COPY.exe.log, ASCII 8->42 dropped 68 Encrypted powershell cmdline option found 8->68 70 Injects a PE file into a foreign processes 8->70 16 SWIFT COPY.exe 15 2 8->16         started        20 powershell.exe 15 8->20         started        72 Multi AV Scanner detection for dropped file 12->72 74 May check the online IP address of the machine 12->74 76 Machine Learning detection for dropped file 12->76 22 Eqvpuphaolv.exe 12->22         started        24 powershell.exe 15 12->24         started        26 powershell.exe 14->26         started        28 Eqvpuphaolv.exe 14->28         started        30 Eqvpuphaolv.exe 14->30         started        signatures6 process7 dnsIp8 44 checkip.dyndns.com 158.101.44.242, 49712, 49725, 80 ORACLE-BMC-31898US United States 16->44 46 checkip.dyndns.org 16->46 54 Tries to steal Mail credentials (via file / registry access) 16->54 56 Tries to harvest and steal ftp login credentials 16->56 58 Tries to harvest and steal browser information (history, passwords, etc) 16->58 32 conhost.exe 20->32         started        48 checkip.dyndns.org 22->48 34 conhost.exe 24->34         started        36 conhost.exe 26->36         started        signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.Leonem
Status:
Malicious
First seen:
2022-10-04 05:46:40 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger persistence spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
f9d534cdbe39a484c30b2437c0fde445dcf4932e0e59172eb00fd0889a10d113
MD5 hash:
59627e21a25eb21c305f7d1f0c60636a
SHA1 hash:
d82ef9463aa557dacee8d0202c412232070ba1ba
SH256 hash:
994ad2b4700209b34067a98289df31048ece57ddf5c8ea9bf788c6b56fd7a15e
MD5 hash:
def0096e17385e8d051286c8554cf1c5
SHA1 hash:
c91895e0c9dd1c4da828c411c1eabb33efc9d0c4
SH256 hash:
a6acfe617040a5005be0d1675756dc9f09596d3bb2bb3ebc8a2c6881b8c4cfd7
MD5 hash:
db843358b89f4074346cab346720ab06
SHA1 hash:
94d77a5f2d66f20baf557ad30c3ab284665980d9
SH256 hash:
877073f9199362934c812fcfe877c8f134ef7fdd9c60c0973dcee2dbb889438e
MD5 hash:
04fb95451359b9ee4e7556cd83d6bbe0
SHA1 hash:
b680633e9e101e6c01a87c8928c9d6e788166d80
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 877073f9199362934c812fcfe877c8f134ef7fdd9c60c0973dcee2dbb889438e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments