MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 afcf2d75de98e641cb9555de188660470893d84e4c22577cd56f947e5a54223a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: afcf2d75de98e641cb9555de188660470893d84e4c22577cd56f947e5a54223a
SHA3-384 hash: a590b43cc90bb44280ae75adaf973a909d64fd5c6ffef402650ef3627d72703c334296c205feb28b7c2d830ed7b8cba2
SHA1 hash: e27fcd68f9a792b338243354c758beea0e5699b8
MD5 hash: 6347fb31f9109c673ad871a53592aa05
humanhash: tango-juliet-fix-fish
File name:xveXYcYoRA9ESLn.exe
Download: download sample
Signature SnakeKeylogger
File size:658'944 bytes
First seen:2023-08-02 08:47:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:15MYIRXDdvSRkM15dSe01rrG7F7Be7oyOH/ElayoBDef3TMMMDMMM:16FRXxvSRkMJArylB4oyc/ElaZefTMM7
Threatray 154 similar samples on MalwareBazaar
TLSH T147E4CE017168BB67F4BEDBF49014418007B657BE746EE74A9CE6A0EA1A71F800F41F6B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon c44484ad8d8aa444 (8 x SnakeKeylogger, 3 x Formbook, 3 x AgentTesla)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
271
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
xveXYcYoRA9ESLn.exe
Verdict:
Malicious activity
Analysis date:
2023-08-02 08:57:31 UTC
Tags:
snake keylogger trojan evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a process with a hidden window
Launching a process
Restart of the analyzed sample
Adding an exclusion to Microsoft Defender
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Moves itself to temp directory
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1284238 Sample: xveXYcYoRA9ESLn.exe Startdate: 02/08/2023 Architecture: WINDOWS Score: 100 51 Found malware configuration 2->51 53 Malicious sample detected (through community Yara rule) 2->53 55 Sigma detected: Scheduled temp file as task from temp location 2->55 57 5 other signatures 2->57 7 xveXYcYoRA9ESLn.exe 7 2->7         started        11 kmOptlGglTeN.exe 5 2->11         started        process3 file4 33 C:\Users\user\AppData\...\kmOptlGglTeN.exe, PE32 7->33 dropped 35 C:\Users\...\kmOptlGglTeN.exe:Zone.Identifier, ASCII 7->35 dropped 37 C:\Users\user\AppData\Local\...\tmp2FB5.tmp, XML 7->37 dropped 39 C:\Users\user\...\xveXYcYoRA9ESLn.exe.log, ASCII 7->39 dropped 59 May check the online IP address of the machine 7->59 61 Uses schtasks.exe or at.exe to add and modify task schedules 7->61 63 Adds a directory exclusion to Windows Defender 7->63 13 xveXYcYoRA9ESLn.exe 15 2 7->13         started        17 powershell.exe 21 7->17         started        19 schtasks.exe 1 7->19         started        65 Multi AV Scanner detection for dropped file 11->65 67 Injects a PE file into a foreign processes 11->67 21 kmOptlGglTeN.exe 14 2 11->21         started        23 schtasks.exe 1 11->23         started        signatures5 process6 dnsIp7 41 checkip.dyndns.com 158.101.44.242, 49709, 80 ORACLE-BMC-31898US United States 13->41 43 checkip.dyndns.org 13->43 69 Moves itself to temp directory 13->69 71 Tries to steal Mail credentials (via file / registry access) 13->71 73 Tries to harvest and steal browser information (history, passwords, etc) 13->73 25 conhost.exe 17->25         started        27 conhost.exe 19->27         started        45 193.122.130.0, 49710, 80 ORACLE-BMC-31898US United States 21->45 47 192.168.2.1 unknown unknown 21->47 49 checkip.dyndns.org 21->49 29 WerFault.exe 21->29         started        31 conhost.exe 23->31         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.LokiBot
Status:
Malicious
First seen:
2023-08-02 08:48:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
21
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot6454328840:AAFhLVGRU2auzr2_1A08UAoSV1INpU42j7g/sendMessage?chat_id=6315669338
Unpacked files
SH256 hash:
53f2ad060cf771aa4f197df5789cee95959480c244a0b392bb450c8ce7311d77
MD5 hash:
37e82d3e2864e27b34f5fbacaea759c3
SHA1 hash:
a87024a466e052bff09a170bb8c6f374f6c84c32
SH256 hash:
72501d847adb20c0c2e9fc36dad2b18e1ae94ed1ea9ce231d1acd86ba154e61b
MD5 hash:
56b161c106cc750960f85fdb1bb041ac
SHA1 hash:
9f23357875990246f4f47c2303cee6122f2d0c21
SH256 hash:
2afa89b42d8e4ca45a7e2754a8443044174aa9eed0d6a6748ee663824043113d
MD5 hash:
fb0da8ca5ae50a1e4a3be7eba372bb2e
SHA1 hash:
4a0314aaa91abc371ffad7cd24b4167a11c96d26
Detections:
snake_keylogger
SH256 hash:
40821038dd9a8a0c85f1c5898dcdd8fac1499e0b569ddfbadffe1c6ceb0aa03b
MD5 hash:
71ff3a9613b8d58debedc2742c43def3
SHA1 hash:
17cc80f177b9baa3f97024e6c7606961aaf36e37
SH256 hash:
afcf2d75de98e641cb9555de188660470893d84e4c22577cd56f947e5a54223a
MD5 hash:
6347fb31f9109c673ad871a53592aa05
SHA1 hash:
e27fcd68f9a792b338243354c758beea0e5699b8
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe afcf2d75de98e641cb9555de188660470893d84e4c22577cd56f947e5a54223a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments