MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 887a72c6d2185c86606b4b80560d5f22fd8c87b261c392bf460c39df861e07b7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: 887a72c6d2185c86606b4b80560d5f22fd8c87b261c392bf460c39df861e07b7
SHA3-384 hash: a534fb9c283b8d2df48d1be8ab79fe24de9f1949bb105dced4b70094e90e44b7386242919129443e73d7744b33674bae
SHA1 hash: 3919e1b1b59376143946e36c61484db060495ce9
MD5 hash: 9f938947a13f2bd334ad20fd2a53b37b
humanhash: green-undress-snake-mars
File name:9f938947a13f2bd334ad20fd2a53b37b.exe
Download: download sample
Signature SnakeKeylogger
File size:1'097'216 bytes
First seen:2022-12-11 08:39:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:Hc1yJ0/5dabHV+wEuHOA1egzXTA8gn8sFoMsfmGNWPDA8yfmg8H7o66pFL4f:8oJ0Rda00QgDTQnKZNU7A+NH066pFsf
Threatray 9'642 similar samples on MalwareBazaar
TLSH T120356BD577F6A025F58B32B22018769DED35BD433647A14A27723B4082F58FFAAB8443
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
164
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Noon
Status:
Malicious
First seen:
2022-12-10 08:16:34 UTC
File Type:
PE (.Net Exe)
Extracted files:
18
AV detection:
21 of 25 (84.00%)
Threat level:
  2/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger keylogger stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Snake Keylogger
Snake Keylogger payload
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
9389e6b99f24e6d253db6da5ddfe5a90d65c5e9c1d9c51e97b9f96a4411cdb80
MD5 hash:
de076abb01cfa00fe016ac0837c5c9c6
SHA1 hash:
930be878f888ad517d9632823cdd7ed76eb43662
SH256 hash:
feafb9f322ac709a75db18c1603e26d43809064db634219897fd61f7d5a94fd6
MD5 hash:
17f108476eeeba6f55017b32a39cc7aa
SHA1 hash:
839222cb2750abfdf8b5567e5889931ae99f5137
SH256 hash:
922915132a628d0050bf03a473370544dde3323627fb4adcba3f1ba869537e50
MD5 hash:
1ecb63625d636b0b8f8ebdece9fa80c3
SHA1 hash:
5623d5ad21fc63893011bae7e4709c51219fcc1c
SH256 hash:
4fe73d6ed6eb5839696f898e390539ae988a40b9fc3c5ff414f2a3488ebfce48
MD5 hash:
bef278116b63be5f55afe4db86c211a6
SHA1 hash:
17d59f097dd587781ab91d1ce911c0838b629d6b
SH256 hash:
887a72c6d2185c86606b4b80560d5f22fd8c87b261c392bf460c39df861e07b7
MD5 hash:
9f938947a13f2bd334ad20fd2a53b37b
SHA1 hash:
3919e1b1b59376143946e36c61484db060495ce9
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

SnakeKeylogger

Executable exe 887a72c6d2185c86606b4b80560d5f22fd8c87b261c392bf460c39df861e07b7

(this sample)

  
Delivery method
Distributed via web download

Comments