MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 93133ecf9797168ced685ba72754f542dfb00f20054adddad2b528c6685e8cfb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 93133ecf9797168ced685ba72754f542dfb00f20054adddad2b528c6685e8cfb
SHA3-384 hash: 7fc7e4bfa52718cd9bfe89c82d5e5503b45cfce5954cb4e068747cfd7c9a8dd6589e38aad9dc2f46e104139d3d6bbc85
SHA1 hash: 57b2a50f5f79e6622751e58c7bbf6d6d13e12dc6
MD5 hash: a40b8bb4835407dcb6be8af9dc882f52
humanhash: venus-rugby-arizona-six
File name:93133ecf9797168ced685ba72754f542dfb00f20054adddad2b528c6685e8cfb
Download: download sample
Signature SnakeKeylogger
File size:796'672 bytes
First seen:2023-07-05 12:51:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 24576:nMiedHlWxMiQW/O4ue7lgMNTxKoha8enp5mR7LQcjp:/slYMiQWmS7ekBamf
Threatray 5'172 similar samples on MalwareBazaar
TLSH T16505F10462F6DB19D5BE7FFC04D0A1B083F4525A7156E78A0ED378DA5E60F428F02A9B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon d0d6969696ccd4d6 (26 x SnakeKeylogger, 5 x RemcosRAT, 2 x Formbook)
Reporter adrian__luca
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
281
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
93133ecf9797168ced685ba72754f542dfb00f20054adddad2b528c6685e8cfb
Verdict:
Malicious activity
Analysis date:
2023-07-05 12:50:48 UTC
Tags:
evasion snake keylogger trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
floxif lokibot packed virus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Darkstealerloader
Status:
Malicious
First seen:
2023-06-05 16:27:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
24
AV detection:
28 of 38 (73.68%)
Threat level:
  2/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
2f13f4db3405dfac3dd2945be3de440607b6e8479951c2630823009700083953
MD5 hash:
084fd7e237ece48508277cdfd578e47d
SHA1 hash:
f152839ca9518552e41320c8b3bab96d01a911e5
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
e0d5b3786287fbc7c0bb5aa87ee8b5fe17d2ce417d5a57cd840c6f6db1ddbe14
MD5 hash:
b86294cfc06d33d245a4b9389a8c4bf0
SHA1 hash:
2092878b852671a3127ab6010e1d0dcf5b572adf
SH256 hash:
0eda3bfa3ce7c95548b69b446f8def17d1c31ecca902f77b3748ea1fdd3a14ab
MD5 hash:
8239e727cf69dceec1056c0e7d0aa218
SHA1 hash:
07ce7b6b9cd15bcd14e3ed94dcc9eca7e94755f8
SH256 hash:
2f13f4db3405dfac3dd2945be3de440607b6e8479951c2630823009700083953
MD5 hash:
084fd7e237ece48508277cdfd578e47d
SHA1 hash:
f152839ca9518552e41320c8b3bab96d01a911e5
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
2f13f4db3405dfac3dd2945be3de440607b6e8479951c2630823009700083953
MD5 hash:
084fd7e237ece48508277cdfd578e47d
SHA1 hash:
f152839ca9518552e41320c8b3bab96d01a911e5
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
e0d5b3786287fbc7c0bb5aa87ee8b5fe17d2ce417d5a57cd840c6f6db1ddbe14
MD5 hash:
b86294cfc06d33d245a4b9389a8c4bf0
SHA1 hash:
2092878b852671a3127ab6010e1d0dcf5b572adf
SH256 hash:
2f13f4db3405dfac3dd2945be3de440607b6e8479951c2630823009700083953
MD5 hash:
084fd7e237ece48508277cdfd578e47d
SHA1 hash:
f152839ca9518552e41320c8b3bab96d01a911e5
SH256 hash:
e0d5b3786287fbc7c0bb5aa87ee8b5fe17d2ce417d5a57cd840c6f6db1ddbe14
MD5 hash:
b86294cfc06d33d245a4b9389a8c4bf0
SHA1 hash:
2092878b852671a3127ab6010e1d0dcf5b572adf
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
0eda3bfa3ce7c95548b69b446f8def17d1c31ecca902f77b3748ea1fdd3a14ab
MD5 hash:
8239e727cf69dceec1056c0e7d0aa218
SHA1 hash:
07ce7b6b9cd15bcd14e3ed94dcc9eca7e94755f8
SH256 hash:
0eda3bfa3ce7c95548b69b446f8def17d1c31ecca902f77b3748ea1fdd3a14ab
MD5 hash:
8239e727cf69dceec1056c0e7d0aa218
SHA1 hash:
07ce7b6b9cd15bcd14e3ed94dcc9eca7e94755f8
SH256 hash:
e0d5b3786287fbc7c0bb5aa87ee8b5fe17d2ce417d5a57cd840c6f6db1ddbe14
MD5 hash:
b86294cfc06d33d245a4b9389a8c4bf0
SHA1 hash:
2092878b852671a3127ab6010e1d0dcf5b572adf
SH256 hash:
0eda3bfa3ce7c95548b69b446f8def17d1c31ecca902f77b3748ea1fdd3a14ab
MD5 hash:
8239e727cf69dceec1056c0e7d0aa218
SHA1 hash:
07ce7b6b9cd15bcd14e3ed94dcc9eca7e94755f8
SH256 hash:
2f13f4db3405dfac3dd2945be3de440607b6e8479951c2630823009700083953
MD5 hash:
084fd7e237ece48508277cdfd578e47d
SHA1 hash:
f152839ca9518552e41320c8b3bab96d01a911e5
SH256 hash:
c440617e04a50ced73c8ab992cbe8d8954a3e41f21f046ee9d1f2a41ea9b416d
MD5 hash:
9390df6c9a6111978dee5414bc42eda6
SHA1 hash:
d3cb1c366b9e466afa93eb369838a04d30777795
SH256 hash:
e0d5b3786287fbc7c0bb5aa87ee8b5fe17d2ce417d5a57cd840c6f6db1ddbe14
MD5 hash:
b86294cfc06d33d245a4b9389a8c4bf0
SHA1 hash:
2092878b852671a3127ab6010e1d0dcf5b572adf
SH256 hash:
0eda3bfa3ce7c95548b69b446f8def17d1c31ecca902f77b3748ea1fdd3a14ab
MD5 hash:
8239e727cf69dceec1056c0e7d0aa218
SHA1 hash:
07ce7b6b9cd15bcd14e3ed94dcc9eca7e94755f8
SH256 hash:
93133ecf9797168ced685ba72754f542dfb00f20054adddad2b528c6685e8cfb
MD5 hash:
a40b8bb4835407dcb6be8af9dc882f52
SHA1 hash:
57b2a50f5f79e6622751e58c7bbf6d6d13e12dc6
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments