MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9c999d23bb8110f85cc977e9a697c7eb3387dbe27ae0dba92c141986893946d3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: 9c999d23bb8110f85cc977e9a697c7eb3387dbe27ae0dba92c141986893946d3
SHA3-384 hash: 11dfa1906b7ff4deb3b37e91cd675a31e024b1a65112781b05761d14987b8766a1a685d27ca868bcf531ab20ccbf7a10
SHA1 hash: bfd578288e2d1708a9534f78e288d27045101877
MD5 hash: a519395abf23ab0cf98ab160e3224a5b
humanhash: jersey-black-ink-mango
File name:Mandiri Cash Management.exe
Download: download sample
Signature SnakeKeylogger
File size:829'952 bytes
First seen:2023-09-12 07:34:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:oyEYyVFY9JCl7+oH5pvQZ+YwjRHTWb8lnppGZ8+MP9:dV+FY9gl/vQQYQH289e7M
Threatray 5'577 similar samples on MalwareBazaar
TLSH T12B053CD1F190C8DAE96B09F1BD2AA53024A3BE9D54A4810C569DBB1776F3352309FE0F
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon eeacac8cb6e2ba86 (561 x SnakeKeylogger, 142 x AgentTesla, 40 x Formbook)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
294
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Mandiri Cash Management.exe
Verdict:
Malicious activity
Analysis date:
2023-09-12 07:36:21 UTC
Tags:
evasion snake

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
DNS request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Threat name:
ByteCode-MSIL.Backdoor.Androm
Status:
Malicious
First seen:
2023-09-12 03:30:20 UTC
File Type:
PE (.Net Exe)
Extracted files:
25
AV detection:
18 of 22 (81.82%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
cbdad2ce8c395965a28c662163a0a1261c757c1c72cda136a58c9ba41e69e19c
MD5 hash:
9d811003f979de2589284c44c3ba6de7
SHA1 hash:
efca4e66990850b9482f446a281c383b13e099cd
Detections:
snake_keylogger
SH256 hash:
464e6df4bd49f1a347ae820bf5bf9b5ce4a1192d832ec63127482758d6608dff
MD5 hash:
09861dcab88a8af5f332417b1460a92c
SHA1 hash:
d07ad2a29e2f6d4ce2498dee7a18e69770891c10
SH256 hash:
4365a0eccb26a2c8e8bfde6021c453ff66e88cb9a1ac90d5e661975fa63fa684
MD5 hash:
591bf57d102117d81564dd6fd07d981e
SHA1 hash:
c98d1c674aa7099a0ed35e6a7147d1891291a524
SH256 hash:
cbf1d698cdc1379316059aaa50b4509b54b306b23d15490ed8575032c67daf58
MD5 hash:
ae1645fe8d57006efaf17df0ebad55ff
SHA1 hash:
3d6260c2f927d4e6501d42d06628e77cb8f52b54
SH256 hash:
9c999d23bb8110f85cc977e9a697c7eb3387dbe27ae0dba92c141986893946d3
MD5 hash:
a519395abf23ab0cf98ab160e3224a5b
SHA1 hash:
bfd578288e2d1708a9534f78e288d27045101877
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 9c999d23bb8110f85cc977e9a697c7eb3387dbe27ae0dba92c141986893946d3

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments