MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8d62706d58e8f761f2d007135b1e6c1a604ef6244157c430bea21f7a96ec182e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 15


Intelligence 15 IOCs YARA 2 File information Comments

SHA256 hash: 8d62706d58e8f761f2d007135b1e6c1a604ef6244157c430bea21f7a96ec182e
SHA3-384 hash: 7aa58ae23ca1db68c4cc2e1dde2e39f28a91e5bbdae7b174c41ec9d27973778aa9840109ab0583195738a30fbd0caafd
SHA1 hash: 98f29185d346a3172f64b2b55dc57023ec891618
MD5 hash: b09704ef785d2b84ffe39807b0e4eeed
humanhash: steak-angel-california-double
File name:AWB 5331810761.exe
Download: download sample
Signature SnakeKeylogger
File size:771'584 bytes
First seen:2023-02-23 08:46:37 UTC
Last seen:2023-02-23 13:10:08 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:dJ8ejAn8jTAEwfL8L9r0sIKfDtOJQnUm4jSa9yFK9UTqoYD12AgU7:dJ8ejy8jkmFvrtSSUmQxUGoyxj7
Threatray 1'110 similar samples on MalwareBazaar
TLSH T19EF46B8662B09033FDDE80AD17341ACF1E31B652710CE6675F3B6A988D1ACFBB5D8251
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 0c3269d44569300c (17 x AgentTesla, 8 x Formbook, 7 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
3
# of downloads :
212
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
AWB 5331810761.exe
Verdict:
Malicious activity
Analysis date:
2023-02-23 08:59:49 UTC
Tags:
evasion trojan snake keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a process with a hidden window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Adds a directory exclusion to Windows Defender
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 813977 Sample: AWB 5331810761.exe Startdate: 23/02/2023 Architecture: WINDOWS Score: 100 47 Snort IDS alert for network traffic 2->47 49 Malicious sample detected (through community Yara rule) 2->49 51 Sigma detected: Scheduled temp file as task from temp location 2->51 53 8 other signatures 2->53 7 WtmzFFp.exe 5 2->7         started        10 AWB 5331810761.exe 7 2->10         started        process3 file4 55 Multi AV Scanner detection for dropped file 7->55 57 May check the online IP address of the machine 7->57 59 Machine Learning detection for dropped file 7->59 13 WtmzFFp.exe 14 2 7->13         started        17 schtasks.exe 1 7->17         started        31 C:\Users\user\AppData\Roaming\WtmzFFp.exe, PE32 10->31 dropped 33 C:\Users\user\...\WtmzFFp.exe:Zone.Identifier, ASCII 10->33 dropped 35 C:\Users\user\AppData\Local\...\tmp2E83.tmp, XML 10->35 dropped 37 C:\Users\user\...\AWB 5331810761.exe.log, ASCII 10->37 dropped 61 Adds a directory exclusion to Windows Defender 10->61 63 Injects a PE file into a foreign processes 10->63 19 AWB 5331810761.exe 15 2 10->19         started        21 powershell.exe 21 10->21         started        23 schtasks.exe 1 10->23         started        signatures5 process6 dnsIp7 39 checkip.dyndns.org 13->39 65 Tries to steal Mail credentials (via file / registry access) 13->65 67 Tries to harvest and steal ftp login credentials 13->67 69 Tries to harvest and steal browser information (history, passwords, etc) 13->69 25 conhost.exe 17->25         started        41 checkip.dyndns.com 158.101.44.242, 49689, 49690, 80 ORACLE-BMC-31898US United States 19->41 43 checkip.dyndns.org 19->43 45 192.168.2.1 unknown unknown 19->45 27 conhost.exe 21->27         started        29 conhost.exe 23->29         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.Leonem
Status:
Malicious
First seen:
2023-02-23 04:55:53 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
22 of 25 (88.00%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5839027687:AAGrC4UWgd0JQxMHOf1dCehA-oSrYF_Bez8/sendMessage?chat_id=1094077450
Unpacked files
SH256 hash:
e5e6e84d0c7eb113f944040f4b18fa2504655336873d34072d8a68b1f68c6427
MD5 hash:
479c3a4aa4cce58377a263f12c9f037a
SHA1 hash:
a18d1371339de5273843c7d33a3cb9c26e201904
SH256 hash:
458bcca0e120403664d0a9653f6c75158b2965dd2a1118e1bfaf3b13ac8c88bd
MD5 hash:
815fc8161ac88cdb6afe0f3fb47a3f9f
SHA1 hash:
1c5e15bf12cc344ef4519163050772c50744d38d
Detections:
snake_keylogger
SH256 hash:
49bddd89a7d2ef0c678d2ea9462ac4e667bed2fde1dda9e766939bc9b2f88f3e
MD5 hash:
aef951bfc2f320b909e5b2d93d79f58f
SHA1 hash:
cb1587910249c800a52dc452a227444681e633d4
SH256 hash:
f7dc0fafda5423402e1a22a006d6b6427ae6d03db958cb62e9cf54afa3a6ffde
MD5 hash:
fb702b10e0931544538c125bb617d9df
SHA1 hash:
a229c595fb596cb201b61ee8c18481b51fee8984
SH256 hash:
d06df7395d561e198f9b7c5481567116ff2e4c2e84437c018d2a2c8ea6c4ca37
MD5 hash:
0fb6061f7d37424fb9e6d0e76b019c19
SHA1 hash:
98a64bf7b459f032d6ec5793003bf61b5ae1dd74
SH256 hash:
8d62706d58e8f761f2d007135b1e6c1a604ef6244157c430bea21f7a96ec182e
MD5 hash:
b09704ef785d2b84ffe39807b0e4eeed
SHA1 hash:
98f29185d346a3172f64b2b55dc57023ec891618
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments