MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 897c2f1baf4c1288b167efe0a25f658dc292e557d2e479a80171f24a41b07bdd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 10


Intelligence 10 IOCs YARA 5 File information Comments

SHA256 hash: 897c2f1baf4c1288b167efe0a25f658dc292e557d2e479a80171f24a41b07bdd
SHA3-384 hash: 6e3dfa92761c78cffb4ec1b30740ef0e77b23a1e914934abd2838fe812f61355f7b08f872deedf7b2efd9725a0bb2d15
SHA1 hash: c4b0a5235b7d69bcf664d472990d5353ad5c65fe
MD5 hash: 2ef82a3e1d9cc85b855c869c7c236e36
humanhash: red-social-angel-november
File name:Jomvdb.exe
Download: download sample
Signature SnakeKeylogger
File size:296'960 bytes
First seen:2022-08-17 13:17:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 3072:bSIlitz/Hg22akKCCejYa1EaaU7F73/Sk4DPSP8RoFxZZAEAGAhADhZFGoFVVlM1:bvitUdKFiJf7FjSksWrlhVRtwL
Threatray 4'190 similar samples on MalwareBazaar
TLSH T163543A003BA8D637E29D13B6A4B085048F74DA53F54AEFCE2DC472E558537126A472BF
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 00404080a0a08000 (13 x SnakeKeylogger, 2 x Formbook, 1 x AgentTesla)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
297
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Jomvdb.exe
Verdict:
Suspicious activity
Analysis date:
2022-08-17 13:23:40 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AsyncRAT, Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Creates an undocumented autostart registry key
Encrypted powershell cmdline option found
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected AsyncRAT
Yara detected Generic Downloader
Yara detected MSILDownloaderGeneric
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2022-08-17 08:13:32 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5503863125:AAEoKo3eGk0tQ_RqMYj9p9JJOEcrY_EOMeQ/sendMessage?chat_id=5262627523
Unpacked files
SH256 hash:
897c2f1baf4c1288b167efe0a25f658dc292e557d2e479a80171f24a41b07bdd
MD5 hash:
2ef82a3e1d9cc85b855c869c7c236e36
SHA1 hash:
c4b0a5235b7d69bcf664d472990d5353ad5c65fe
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_DiscordURL
Author:ditekSHen
Description:Detects executables Discord URL observed in first stage droppers
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_Discord_Attachments_URL
Author:SECUINFRA Falcon Team
Description:Detects a PE file that contains an Discord Attachments URL. This is often used by Malware to download further payloads
Rule name:SUSP_PE_Discord_Attachment_Oct21_1
Author:Florian Roth
Description:Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments