MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9c66ee8408f346d107b9de203506f8006ee635f3cac6efeb4f14b8446b2916de. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: 9c66ee8408f346d107b9de203506f8006ee635f3cac6efeb4f14b8446b2916de
SHA3-384 hash: a81d340f4c5b96c473f95328bb043662a3c70c68bec0b5ed30870719d584bdc5a9efb9e0d0a0339dc319afd3652160e3
SHA1 hash: 61b5f8b9cb744c5abd44f9d4a0d144786de568d7
MD5 hash: 521626db00ce9434f6e65ba4b9e218bc
humanhash: yankee-minnesota-fish-crazy
File name:Shipping Documents.pdf.exe
Download: download sample
Signature SnakeKeylogger
File size:556'032 bytes
First seen:2023-05-16 10:47:27 UTC
Last seen:2023-05-17 13:55:03 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:IYRv5y3/99S9nXhVpKRIUDO+tLJAH/ji0cKtJlksgDF:To3V99RIUDHtAf178
Threatray 1'276 similar samples on MalwareBazaar
TLSH T10CC4D070609E4794E01FCBB175B8FD72033270E399E9D9740B25A5C4CE2BF146E89A6B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
4
# of downloads :
258
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Shipping Documents.pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-05-16 10:48:26 UTC
Tags:
snake keylogger trojan evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a window
Sending a custom TCP request
Creating a process with a hidden window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Found malware configuration
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal WLAN passwords
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses netsh to modify the Windows network and firewall settings
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 867632 Sample: Shipping_Documents.pdf.exe Startdate: 16/05/2023 Architecture: WINDOWS Score: 100 62 Snort IDS alert for network traffic 2->62 64 Found malware configuration 2->64 66 Malicious sample detected (through community Yara rule) 2->66 68 10 other signatures 2->68 8 Shipping_Documents.pdf.exe 7 2->8         started        12 myzdOIR.exe 5 2->12         started        process3 file4 44 C:\Users\user\AppData\Roaming\myzdOIR.exe, PE32 8->44 dropped 46 C:\Users\user\...\myzdOIR.exe:Zone.Identifier, ASCII 8->46 dropped 48 C:\Users\user\AppData\Local\...\tmp6933.tmp, XML 8->48 dropped 50 C:\Users\...\Shipping_Documents.pdf.exe.log, ASCII 8->50 dropped 70 May check the online IP address of the machine 8->70 72 Uses schtasks.exe or at.exe to add and modify task schedules 8->72 74 Uses netsh to modify the Windows network and firewall settings 8->74 76 Adds a directory exclusion to Windows Defender 8->76 14 Shipping_Documents.pdf.exe 15 2 8->14         started        18 powershell.exe 18 8->18         started        20 powershell.exe 21 8->20         started        26 2 other processes 8->26 78 Multi AV Scanner detection for dropped file 12->78 80 Machine Learning detection for dropped file 12->80 82 Tries to harvest and steal WLAN passwords 12->82 22 myzdOIR.exe 12->22         started        24 schtasks.exe 12->24         started        signatures5 process6 dnsIp7 52 checkip.dyndns.com 193.122.6.168, 49695, 80 ORACLE-BMC-31898US United States 14->52 54 checkip.dyndns.org 14->54 28 netsh.exe 14->28         started        30 conhost.exe 18->30         started        32 conhost.exe 20->32         started        56 132.226.247.73, 49697, 80 UTMEMUS United States 22->56 58 checkip.dyndns.org 22->58 60 192.168.2.1 unknown unknown 22->60 84 Tries to steal Mail credentials (via file / registry access) 22->84 86 Tries to harvest and steal browser information (history, passwords, etc) 22->86 88 Tries to harvest and steal WLAN passwords 22->88 34 netsh.exe 22->34         started        36 conhost.exe 24->36         started        38 conhost.exe 26->38         started        signatures8 process9 process10 40 conhost.exe 28->40         started        42 conhost.exe 34->42         started       
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-05-16 10:48:08 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot6029559841:AAEqr8_NCfqapJgAzw8PoPbqoCosnsk1VO0/sendMessage?chat_id=6033043077
Unpacked files
SH256 hash:
d20c75bc8a23a5840902869959361d6f3d10897d8a4b323284941f3193603440
MD5 hash:
3a64bab793c662109428126f5c395e15
SHA1 hash:
a48514e0ca90c8e7885c1f85bcb1d6011de1d6dd
Detections:
snake_keylogger
SH256 hash:
16c255190eaaf1b60ec7d07abcac5f614ea197cee2416ca9d01bb563c526c87d
MD5 hash:
fb4ed205b442f470bbf10913128efdcb
SHA1 hash:
9a0a4c5ae429769e3253a9a3daefa24270b87a5b
SH256 hash:
a7485443b331c2fca54197f53638cb11a8c82bac339b66f35b95d0ad0aceb438
MD5 hash:
dfca41d2838170cb07ef445bb7d9c987
SHA1 hash:
7622672bed23f065cafdf2a17879ebf5926aba8b
SH256 hash:
41b86206746912ff3d2e688f2a30ffa8ab4a7d10c2ec002852c9683b3257b28e
MD5 hash:
fef6e20ba3f83f15b13090684d2d532b
SHA1 hash:
3f5d8a9b794df1251e43f2bdfbfbd32cfc35e872
SH256 hash:
d48e6e59191153e1791e55bbaa536d21ae0e8ef27cd721f6cc89b480b29a60ec
MD5 hash:
23c0bcdc1905755f8222f52d8cb6565a
SHA1 hash:
151b33d4a4ca53077851bc20593118beab4bb5ed
SH256 hash:
9c66ee8408f346d107b9de203506f8006ee635f3cac6efeb4f14b8446b2916de
MD5 hash:
521626db00ce9434f6e65ba4b9e218bc
SHA1 hash:
61b5f8b9cb744c5abd44f9d4a0d144786de568d7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 9c66ee8408f346d107b9de203506f8006ee635f3cac6efeb4f14b8446b2916de

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments