MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 893b7cf6d46fcb3c21098d5595837bab76dad1feca5f77d39b32c69eed9f2064. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments 1

SHA256 hash: 893b7cf6d46fcb3c21098d5595837bab76dad1feca5f77d39b32c69eed9f2064
SHA3-384 hash: 97f8279eb1f76bb6c8bac0d1bf8f5fafab956fd938845629f3f0d0977b82772b82e4cf25545759b2e9331f5334184b88
SHA1 hash: ff8d51c6436955490eb0757c8caceb665c2ffc67
MD5 hash: 398c0e312fd1871669152f184ad070d8
humanhash: lactose-early-potato-sink
File name:398c0e312fd1871669152f184ad070d8
Download: download sample
Signature SnakeKeylogger
File size:1'029'632 bytes
First seen:2021-10-14 12:27:53 UTC
Last seen:2021-10-14 15:50:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 24576:T/6V6pux2IPgPV7gpB9a1fKKxW5XtpC2Tg/R+Dvd8G3SVsR:TS64wIMhI9/XfVk+DXLR
Threatray 1'396 similar samples on MalwareBazaar
TLSH T1882533A22522103AE27056FDE6F4CB4029C7AE9B217BB6783249329B57333752E53606
File icon (PE):PE icon
dhash icon 7b58283861c44cc1 (2 x SnakeKeylogger)
Reporter zbetcheckin
Tags:32 exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
248
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
398c0e312fd1871669152f184ad070d8
Verdict:
Malicious activity
Analysis date:
2021-10-14 12:37:35 UTC
Tags:
evasion trojan snakekeylogger keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file
Creating a file in the %temp% directory
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 502887 Sample: oSE7QzUOZH Startdate: 14/10/2021 Architecture: WINDOWS Score: 100 29 checkip.dyndns.org 2->29 31 freegeoip.app 2->31 33 checkip.dyndns.com 2->33 41 Found malware configuration 2->41 43 Malicious sample detected (through community Yara rule) 2->43 45 Antivirus detection for dropped file 2->45 47 9 other signatures 2->47 7 oSE7QzUOZH.exe 1 6 2->7         started        11 sgosr.exe 2->11         started        13 sgosr.exe 2->13         started        signatures3 process4 file5 21 C:\Users\user\AppData\Roaming\...\sgosr.exe, PE32 7->21 dropped 23 C:\Users\user\AppData\...\oSE7QzUOZH.exe, PE32 7->23 dropped 25 C:\Users\user\...\sgosr.exe:Zone.Identifier, ASCII 7->25 dropped 27 2 other malicious files 7->27 dropped 49 Writes to foreign memory regions 7->49 51 Allocates memory in foreign processes 7->51 53 Injects a PE file into a foreign processes 7->53 15 oSE7QzUOZH.exe 7->15         started        18 oSE7QzUOZH.exe 15 2 7->18         started        signatures6 process7 dnsIp8 55 Antivirus detection for dropped file 15->55 57 Multi AV Scanner detection for dropped file 15->57 59 May check the online IP address of the machine 15->59 61 Machine Learning detection for dropped file 15->61 35 checkip.dyndns.org 18->35 37 checkip.dyndns.com 132.226.247.73, 49809, 80 UTMEMUS United States 18->37 39 2 other IPs or domains 18->39 63 Tries to steal Mail credentials (via file access) 18->63 65 Tries to harvest and steal ftp login credentials 18->65 67 Tries to harvest and steal browser information (history, passwords, etc) 18->67 signatures9
Threat name:
ByteCode-MSIL.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2021-10-14 00:42:19 UTC
AV detection:
23 of 45 (51.11%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger persistence spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Unpacked files
SH256 hash:
2d61c914f1bc28299f15126b6b4bf48d384a9d4467d982376c56768e7448ff09
MD5 hash:
ab72b96c0bdb2509c0409749c4dab204
SHA1 hash:
ff2456f669b0df59e9b29fe95248e848b131f8cb
SH256 hash:
ce30cfd5f0dd141ee19b1534da2b6c9914709da3d5acbb98edaa25206e111555
MD5 hash:
85cc945fa3ee4fbeef15006e8f255a6d
SHA1 hash:
95db804c894212ae6e316cfe7d8b300431a4536f
SH256 hash:
31a30807bc0373ce68cd50f8ad8c4ef7fc47ebfe457ffcf72575932d971556b3
MD5 hash:
53c89e871e23f4946e40e547910d2002
SHA1 hash:
62c2cd95f4c17ae1b54c132618297614b5f92c9c
SH256 hash:
893b7cf6d46fcb3c21098d5595837bab76dad1feca5f77d39b32c69eed9f2064
MD5 hash:
398c0e312fd1871669152f184ad070d8
SHA1 hash:
ff8d51c6436955490eb0757c8caceb665c2ffc67
Malware family:
Phoenix
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Stomped_PECompilation_Timestamp_InTheFuture
Author:ditekSHen
Description:Detect executables with stomped PE compilation timestamp that is greater than local current time
Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

SnakeKeylogger

Executable exe 893b7cf6d46fcb3c21098d5595837bab76dad1feca5f77d39b32c69eed9f2064

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-10-14 12:27:55 UTC

url : hxxp://18.195.143.183/8/8/e45erg.exe