MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 16


Intelligence 16 IOCs YARA 3 File information Comments

SHA256 hash: 9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e
SHA3-384 hash: ef65647ad5dbc86b6274ac38860240e4cbf684926dc290bdac6d1c6ddcdce149a1f746308d64bb4dc140b71fdcfe925a
SHA1 hash: 8f74801de3966b0fccd22164a53e92574cce26e7
MD5 hash: 33b3a84329888a084a88712bbf7243a0
humanhash: earth-july-east-king
File name:SecuriteInfo.com.Trojan.PackedNET.2725.19533.14530
Download: download sample
Signature SnakeKeylogger
File size:475'648 bytes
First seen:2024-03-05 15:29:05 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'609 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 6144:rvCIIwryDMr/hTYf3yPxAUy8HqN4DH3fA09878ktKMMsbiGx3XnUzG9ZfhRwm:rCXn4wGxJyLw3f587rMsln3f
TLSH T1C6A4BFC43A6499F6C8A20BF7D86A954C3A30A55521D1E87924CF0E4CFCD8B8389F957F
TrID 35.4% (.EXE) Win64 Executable (generic) (10523/12/4)
22.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
15.1% (.EXE) Win32 Executable (generic) (4504/4/1)
6.9% (.ICL) Windows Icons Library (generic) (2059/9)
6.8% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter SecuriteInfoCom
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
358
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Packing List.exe
Verdict:
Malicious activity
Analysis date:
2024-03-05 14:50:03 UTC
Tags:
evasion snake keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Enabling the 'hidden' option for analyzed file
Reading critical registry keys
Creating a window
Forced shutdown of a browser
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus / Scanner detection for submitted sample
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.CrypterX
Status:
Malicious
First seen:
2024-03-05 11:49:30 UTC
File Type:
PE (.Net Exe)
Extracted files:
5
AV detection:
13 of 38 (34.21%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
81a3fd7767f2c2b77abaaba041b8751c838241ee5adb1af765eaaeaa44dd251f
MD5 hash:
82da24b114c38bb485899dc146b10937
SHA1 hash:
fabb4c963951641a20edc5779720a444ebc1deee
Detections:
snake_keylogger win_404keylogger_g1 MAL_Envrial_Jan18_1 MALWARE_Win_SnakeKeylogger INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_DotNetProcHook INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
SH256 hash:
45c7b64a55dca23ee1239649e03a7c361813dbcfc2a0817b0d8e94c907d6ed4b
MD5 hash:
fb1bc19121c4e190d83672bc71b493f0
SHA1 hash:
c3488b969ba578e28ee360be24b6416425a224a0
SH256 hash:
8c2b93824d7e2fb0e1423633f1bfed50a91fa67fd3976e3ef926a4056de1f22e
MD5 hash:
41c084fdcf2f3fcfed44a189df50a1be
SHA1 hash:
3d8fc577860c5f21f56ed89f05d07ae3c57cfcf2
Detections:
MALWARE_Win_DLInjector02
SH256 hash:
9b59cf1e6991964af85280afc3c850b3e42164e2ad12a460ed80695242be568e
MD5 hash:
33b3a84329888a084a88712bbf7243a0
SHA1 hash:
8f74801de3966b0fccd22164a53e92574cce26e7
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments