MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 94fcff96624c4c59fe12882094cbb296e0383d9ef85cb09d734af37e763b59e6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments

SHA256 hash: 94fcff96624c4c59fe12882094cbb296e0383d9ef85cb09d734af37e763b59e6
SHA3-384 hash: c463ba0f9a7a5f52dfa0f4e472dc0af75de193214c8c5bbf6cae613ab9d1224fa43f986c21fc3e37ddb093776813221a
SHA1 hash: 17ccc85d8407617752611c8cccdb4509a9fa9c84
MD5 hash: 641d1c3e4cf1e6a764b0c7e852bbd738
humanhash: edward-enemy-west-fish
File name:Brfcxjv.exe
Download: download sample
Signature SnakeKeylogger
File size:23'552 bytes
First seen:2022-04-18 15:32:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 384:LCkkBu8J0DBelzl+cSLeM6fffffl87Z/bvy4HXnyI:LCFdJeGMAQDvyKXy
Threatray 3'271 similar samples on MalwareBazaar
TLSH T1B9B219A3E2487732DDED0B764B61DA605338BE0BD463E7096CC830DD79B33518A6261B
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon e0c4a2a2a4acbcd8 (11 x Formbook, 7 x SnakeKeylogger, 6 x RemcosRAT)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
274
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a file in the %AppData% subdirectories
Creating a file
Sending an HTTP GET request
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Forced shutdown of a browser
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe obfuscated packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 610772 Sample: Brfcxjv.exe Startdate: 18/04/2022 Architecture: WINDOWS Score: 100 61 freegeoip.app 2->61 63 checkip.dyndns.org 2->63 65 checkip.dyndns.com 2->65 77 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->77 79 Malicious sample detected (through community Yara rule) 2->79 81 Multi AV Scanner detection for submitted file 2->81 83 6 other signatures 2->83 8 Brfcxjv.exe 16 7 2->8         started        13 Cwour.exe 14 4 2->13         started        15 Cwour.exe 2->15         started        signatures3 process4 dnsIp5 67 cdn.discordapp.com 162.159.134.233, 443, 49737, 49800 CLOUDFLARENETUS United States 8->67 45 C:\Users\user\AppData\Roaming\...\Cwour.exe, PE32 8->45 dropped 47 C:\Users\user\...\Cwour.exe:Zone.Identifier, ASCII 8->47 dropped 49 C:\Users\user\AppData\...\Brfcxjv.exe.log, ASCII 8->49 dropped 85 Writes to foreign memory regions 8->85 87 Injects a PE file into a foreign processes 8->87 17 InstallUtil.exe 14 2 8->17         started        21 cmd.exe 1 8->21         started        89 Multi AV Scanner detection for dropped file 13->89 91 Machine Learning detection for dropped file 13->91 23 InstallUtil.exe 13->23         started        25 cmd.exe 13->25         started        27 cmd.exe 15->27         started        29 InstallUtil.exe 15->29         started        31 InstallUtil.exe 15->31         started        file6 signatures7 process8 dnsIp9 51 checkip.dyndns.com 193.122.6.168, 49750, 49828, 49831 ORACLE-BMC-31898US United States 17->51 53 freegeoip.app 188.114.96.7, 443, 49757, 49830 CLOUDFLARENETUS European Union 17->53 55 checkip.dyndns.org 17->55 69 May check the online IP address of the machine 17->69 71 Tries to steal Mail credentials (via file / registry access) 17->71 73 Tries to harvest and steal ftp login credentials 17->73 33 conhost.exe 21->33         started        35 timeout.exe 1 21->35         started        57 192.168.2.1 unknown unknown 23->57 59 checkip.dyndns.org 23->59 75 Tries to harvest and steal browser information (history, passwords, etc) 23->75 37 conhost.exe 25->37         started        39 timeout.exe 25->39         started        41 conhost.exe 27->41         started        43 timeout.exe 27->43         started        signatures10 process11
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-04-18 11:16:48 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger persistence stealer
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Snake Keylogger
Snake Keylogger Payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5243953302:AAGFyxwcILx3S0Gq834R9NN-9m6enfFssYk/sendMessage?chat_id=5255359287
Unpacked files
SH256 hash:
94fcff96624c4c59fe12882094cbb296e0383d9ef85cb09d734af37e763b59e6
MD5 hash:
641d1c3e4cf1e6a764b0c7e852bbd738
SHA1 hash:
17ccc85d8407617752611c8cccdb4509a9fa9c84
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_DiscordURL
Author:ditekSHen
Description:Detects executables Discord URL observed in first stage droppers
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_Discord_Attachments_URL
Author:SECUINFRA Falcon Team
Description:Detects a PE file that contains an Discord Attachments URL. This is often used by Malware to download further payloads
Rule name:SUSP_PE_Discord_Attachment_Oct21_1
Author:Florian Roth
Description:Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments