MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b0bf885d8534981dd430ff106215c5910917262fbc42b339d5f5b58d3f1af819. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 11


Intelligence 11 IOCs YARA 5 File information Comments

SHA256 hash: b0bf885d8534981dd430ff106215c5910917262fbc42b339d5f5b58d3f1af819
SHA3-384 hash: 61a0315e41a4aa5cacf79db55045768bfbb487f65b2f5aa56d4a98a3b6432446438f2ef8832bcc867495bbb49b3fb868
SHA1 hash: 62fb6ed1147da8afc03fc32a89c6008cf04a187c
MD5 hash: 9ed1b161b93254d6a981b9121fb4b55c
humanhash: video-cola-india-tennis
File name:47890312.exe
Download: download sample
Signature SnakeKeylogger
File size:192'000 bytes
First seen:2022-03-10 16:11:37 UTC
Last seen:2022-03-14 08:35:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 3072:ByC4cCpFMaJEvkYYYPYZ5YYYYYYYYYYYYMRYYYYYYYYYYYYYsWYYYYYYYoYzYvzo:BkcqMWbbvjZR
Threatray 2'869 similar samples on MalwareBazaar
TLSH T1CE1460D0E245ECF8E429443A85B9E539150B9B6DF4A84A3F24AA341D65F734360FBE0F
File icon (PE):PE icon
dhash icon c4c4c4ccfccc7430 (5 x AgentTesla, 5 x Formbook, 3 x SnakeKeylogger)
Reporter James_inthe_box
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
3
# of downloads :
241
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ggg.exe
Verdict:
Suspicious activity
Analysis date:
2022-03-11 09:11:48 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
DNS request
Sending a custom TCP request
Creating a file in the %AppData% subdirectories
Launching a process
Creating a file
Sending an HTTP GET request
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Forced shutdown of a browser
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Contains functionality to capture screen (.Net source)
Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Silenttrinity Stager Msbuild Activity
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected MSILDownloaderGeneric
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 586841 Sample: 47890312.exe Startdate: 10/03/2022 Architecture: WINDOWS Score: 100 38 checkip.dyndns.org 2->38 40 checkip.dyndns.com 2->40 42 freegeoip.app 2->42 60 Found malware configuration 2->60 62 Malicious sample detected (through community Yara rule) 2->62 64 Icon mismatch, binary includes an icon from a different legit application in order to fool users 2->64 66 12 other signatures 2->66 7 47890312.exe 16 6 2->7         started        12 Bmhgel.exe 14 3 2->12         started        14 Bmhgel.exe 2 2->14         started        signatures3 process4 dnsIp5 44 cdn.discordapp.com 162.159.135.233, 443, 49756 CLOUDFLARENETUS United States 7->44 46 192.168.2.1 unknown unknown 7->46 26 C:\Users\user\AppData\Roaming\...\Bmhgel.exe, PE32 7->26 dropped 28 C:\Users\user\...\Bmhgel.exe:Zone.Identifier, ASCII 7->28 dropped 30 C:\Users\user\AppData\...\47890312.exe.log, ASCII 7->30 dropped 68 Writes to foreign memory regions 7->68 70 Injects a PE file into a foreign processes 7->70 16 MSBuild.exe 14 2 7->16         started        48 162.159.133.233, 443, 49777 CLOUDFLARENETUS United States 12->48 72 Multi AV Scanner detection for dropped file 12->72 74 Machine Learning detection for dropped file 12->74 20 MSBuild.exe 12->20         started        22 MSBuild.exe 12->22         started        50 162.159.130.233, 443, 49779 CLOUDFLARENETUS United States 14->50 24 MSBuild.exe 14->24         started        file6 signatures7 process8 dnsIp9 32 checkip.dyndns.com 193.122.130.0, 49778, 80 ORACLE-BMC-31898US United States 16->32 34 checkip.dyndns.org 16->34 36 freegeoip.app 188.114.96.7, 443, 49780 CLOUDFLARENETUS European Union 16->36 52 May check the online IP address of the machine 16->52 54 Tries to steal Mail credentials (via file / registry access) 16->54 56 Tries to harvest and steal ftp login credentials 16->56 58 Tries to harvest and steal browser information (history, passwords, etc) 16->58 signatures10
Threat name:
ByteCode-MSIL.Trojan.Snakekeylogger
Status:
Malicious
First seen:
2022-03-10 15:27:43 UTC
File Type:
PE (.Net Exe)
Extracted files:
19
AV detection:
19 of 27 (70.37%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger persistence stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Snake Keylogger
Snake Keylogger Payload
Unpacked files
SH256 hash:
b0bf885d8534981dd430ff106215c5910917262fbc42b339d5f5b58d3f1af819
MD5 hash:
9ed1b161b93254d6a981b9121fb4b55c
SHA1 hash:
62fb6ed1147da8afc03fc32a89c6008cf04a187c
Malware family:
Phoenix
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_DiscordURL
Author:ditekSHen
Description:Detects executables Discord URL observed in first stage droppers
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:SUSP_Discord_Attachments_URL
Author:SECUINFRA Falcon Team
Description:Detects a PE file that contains an Discord Attachments URL. This is often used by Malware to download further payloads
Rule name:SUSP_PE_Discord_Attachment_Oct21_1
Author:Florian Roth
Description:Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)
Reference:Internal Research

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments