MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9d92710a161bdf3bbf19a895ad3f7ee347d283890bd2a40893f3bb6d85b3077c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 9
| SHA256 hash: | 9d92710a161bdf3bbf19a895ad3f7ee347d283890bd2a40893f3bb6d85b3077c |
|---|---|
| SHA3-384 hash: | 1177046dd881a66d6f29edf93211d07b6b33d629db85b6c7fffdcf3db790232844856c1e56cb48a6bdeb406b65c8678b |
| SHA1 hash: | 454339e238e041a56a87b76ead7c2aaf469953b1 |
| MD5 hash: | a80422c14d9020fac56a564a890e9989 |
| humanhash: | nitrogen-mountain-vegan-xray |
| File name: | Yeni siparis _WJO-001, pdf.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 1'034'752 bytes |
| First seen: | 2021-04-07 11:18:58 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:r3bOx1cDn3DmS6pUb4aoaJ3IkPNYX3YGJuvHUzvvCOOReYycnlWp:Ox1Wn3DmvpI4aoaDPi3pJ9v7 |
| Threatray | 14 similar samples on MalwareBazaar |
| TLSH | 6F25E02232989BD6F17E5B329465913013F1B88FE366D64E3CDCA39C14B2BC1C25A776 |
| Reporter | |
| Tags: | exe geo SnakeKeylogger TUR |
abuse_ch
Malspam distributing SnakeKeylogger:HELO: pve03-mail01.stuenings.de
Sending IP: 116.202.61.49
From: Rüya <info@taca.com.tr>
Subject: Yeni sipariş _WJO-001
Attachment: Yeni siparis _WJO-001, pdf.iso (contains "Yeni siparis _WJO-001, pdf.exe")
Intelligence
File Origin
# of uploads :
1
# of downloads :
139
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Yeni siparis _WJO-001, pdf.exe
Verdict:
Malicious activity
Analysis date:
2021-04-07 11:20:46 UTC
Tags:
evasion trojan
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Sending a UDP request
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
92 / 100
Signature
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
May check the online IP address of the machine
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected AntiVM3
Yara detected Beds Obfuscator
Yara detected Snake Keylogger
Behaviour
Behavior Graph:
Threat name:
Win32.Infostealer.Stelega
Status:
Malicious
First seen:
2021-04-07 11:15:54 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
+ 4 additional samples on MalwareBazaar
Result
Malware family:
snakekeylogger
Score:
10/10
Tags:
family:snakekeylogger keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger Payload
Unpacked files
SH256 hash:
6590b9ec4fa84e44c372fda26f47d6d58859d74869621c6bdd4086e6ae411379
MD5 hash:
95dfa1a9015a17a1d49b4faa3f3d999d
SHA1 hash:
427b72727b28436554d0443d797f19b2ea37cc16
SH256 hash:
9d92710a161bdf3bbf19a895ad3f7ee347d283890bd2a40893f3bb6d85b3077c
MD5 hash:
a80422c14d9020fac56a564a890e9989
SHA1 hash:
454339e238e041a56a87b76ead7c2aaf469953b1
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Kryptik
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.