MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a4b35cf0c6b13161e66207d61603c2f19c691c557e2a7f189b8f67460a757e40. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 16


Intelligence 16 IOCs YARA 15 File information Comments

SHA256 hash: a4b35cf0c6b13161e66207d61603c2f19c691c557e2a7f189b8f67460a757e40
SHA3-384 hash: d3008ff49af1880d27e5f9e6209a09ec88b88bef5c07fb0596ef13fbf3bf9d09c5cdeeff74feec0b0fa867ef6e3587dd
SHA1 hash: af085216482dd8530fef54aa859e52aa48ad2ec7
MD5 hash: be76fcc236b9cf3ba5dcc13233b902ca
humanhash: nineteen-kitten-mobile-lactose
File name:a4b35cf0c6b13161e66207d61603c2f19c691c557e2a7f189b8f67460a757e40
Download: download sample
Signature SnakeKeylogger
File size:275'456 bytes
First seen:2024-11-05 11:26:22 UTC
Last seen:2024-11-11 10:46:12 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 3072:9pdjv4WNr0HTfNUWwB0XpNTjZgAOQ5pH1/Up6ebfcsoqXYTVgHilbbY:g3XibPYb
TLSH T1184496092FE8A801D6FF8437C3B69125C6FAB46305298D3E1AD1E8193B3D645DE46F63
TrID 66.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.5% (.EXE) Win64 Executable (generic) (10522/11/4)
5.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.0% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter adrian__luca
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
389
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
a4b35cf0c6b13161e66207d61603c2f19c691c557e2a7f189b8f67460a757e40
Verdict:
Malicious activity
Analysis date:
2024-11-05 11:44:44 UTC
Tags:
evasion snake keylogger telegram

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
exploit micro smtp
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Creating a window
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd crypto evasive hacktool hook keylogger lolbin lolbin netsh stealer stealer vbnet
Verdict:
Malicious
Labled as:
MSILHeracles.NotFoundKeylogger.Generic
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger, VIP Keylogger
Detection:
malicious
Classification:
troj.spyw
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Snakekeylogger
Status:
Malicious
First seen:
2024-11-05 11:27:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
2
AV detection:
22 of 24 (91.67%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
vipkeylogger
Similar samples:
Result
Malware family:
vipkeylogger
Score:
  10/10
Tags:
family:vipkeylogger collection discovery keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
outlook_office_path
outlook_win_path
Browser Information Discovery
System Location Discovery: System Language Discovery
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
VIPKeylogger
Vipkeylogger family
Verdict:
Malicious
Tags:
keylogger snake_keylogger Win.Malware.Generic-10008460-0
YARA:
Windows_Trojan_SnakeKeylogger_af3faa65
Unpacked files
SH256 hash:
a4b35cf0c6b13161e66207d61603c2f19c691c557e2a7f189b8f67460a757e40
MD5 hash:
be76fcc236b9cf3ba5dcc13233b902ca
SHA1 hash:
af085216482dd8530fef54aa859e52aa48ad2ec7
Detections:
win_404keylogger_g1 INDICATOR_SUSPICIOUS_EXE_TelegramChatBot MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_DotNetProcHook INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe a4b35cf0c6b13161e66207d61603c2f19c691c557e2a7f189b8f67460a757e40

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments