MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bbb17b488f335d22e932516e0ce75d2270bd0168ba6c306301bd764b8607297a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: bbb17b488f335d22e932516e0ce75d2270bd0168ba6c306301bd764b8607297a
SHA3-384 hash: 951213d72f920461ee358b75218210edb04f17380131682102098e1c9df9992d354e4613198f8b35f658a98e69c8488d
SHA1 hash: 01c1f7370a1fbee6bc2d47fa0904606f031f7366
MD5 hash: 9b17e0f4329982b4be55863f880219b7
humanhash: wyoming-kentucky-carolina-georgia
File name:9b17e0f4329982b4be55863f880219b7.exe
Download: download sample
Signature SnakeKeylogger
File size:799'744 bytes
First seen:2022-02-22 07:12:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'662 x AgentTesla, 19'477 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:05VkojbrlIo/OHpQ3MwWGVosTpz+EzpuFBVkuiPBthy59M1xdMrb9td3446:2brlI2besTtz+fk5TF3CVZ6
Threatray 1'082 similar samples on MalwareBazaar
TLSH T17205BE5631FF1056C7A2EBF20BD4E8BF866AF173160F753A31822B46C766A40DA42375
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
150
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
DNS request
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Creating a file
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
greyware obfuscated packed remote.exe replace.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Adds a directory exclusion to Windows Defender
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicius Add Task From User AppData Temp
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 576157 Sample: TglG6bUwFO.exe Startdate: 22/02/2022 Architecture: WINDOWS Score: 100 39 Found malware configuration 2->39 41 Malicious sample detected (through community Yara rule) 2->41 43 Multi AV Scanner detection for dropped file 2->43 45 9 other signatures 2->45 7 TglG6bUwFO.exe 7 2->7         started        process3 file4 27 C:\Users\user\AppData\...\YKVEtCAgPEl.exe, PE32 7->27 dropped 29 C:\Users\user\AppData\Local\...\tmp44FE.tmp, XML 7->29 dropped 31 C:\Users\user\AppData\...\TglG6bUwFO.exe.log, ASCII 7->31 dropped 47 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 7->47 49 May check the online IP address of the machine 7->49 51 Uses schtasks.exe or at.exe to add and modify task schedules 7->51 53 2 other signatures 7->53 11 TglG6bUwFO.exe 15 2 7->11         started        15 powershell.exe 24 7->15         started        17 powershell.exe 24 7->17         started        19 schtasks.exe 1 7->19         started        signatures5 process6 dnsIp7 33 checkip.dyndns.org 11->33 35 checkip.dyndns.com 193.122.6.168, 49760, 80 ORACLE-BMC-31898US United States 11->35 37 2 other IPs or domains 11->37 55 Tries to steal Mail credentials (via file / registry access) 11->55 57 Tries to harvest and steal ftp login credentials 11->57 59 Tries to harvest and steal browser information (history, passwords, etc) 11->59 21 conhost.exe 15->21         started        23 conhost.exe 17->23         started        25 conhost.exe 19->25         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-02-21 05:03:49 UTC
File Type:
PE (.Net Exe)
Extracted files:
48
AV detection:
29 of 43 (67.44%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection evasion keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Drops file in Windows directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Maps connected drives based on registry
Checks BIOS information in registry
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Looks for VMWare Tools registry key
Looks for VirtualBox Guest Additions in registry
Snake Keylogger
Snake Keylogger Payload
Unpacked files
SH256 hash:
9ba509be89314f6f0a1ed371399e1c8c2bd588fd885a0590b5cbcba96def4078
MD5 hash:
231dc226659336d1a18a0ab722c17c99
SHA1 hash:
e1ad2ff1a84230bdefb29dc707bde0558f41aeaa
SH256 hash:
e0f06f23d2c1cf3fca69092102524ccbc740692412f5972c442f5b93973d4226
MD5 hash:
6bf89cd033b28ed6e7baf63964a2d87a
SHA1 hash:
66942ffc0685af9b71851f62824f0ce12e4c4a81
SH256 hash:
5c724dbfb7d28f5aa5098a5214ad373cf80666308e33f70c7f46e815f432f933
MD5 hash:
42365b0e8cb264be2bf93a142307bb5e
SHA1 hash:
4f25acb16a3957386105d0ca458a59211746f0b9
SH256 hash:
ef0d80b36f3608c87064e95eb97e125e247b13c25402bae56699f039995600e3
MD5 hash:
f0c352148da095fd84570110eb54f41c
SHA1 hash:
0089045ec1a2e3fe7fa08a4f5778328fc484a37b
SH256 hash:
bbb17b488f335d22e932516e0ce75d2270bd0168ba6c306301bd764b8607297a
MD5 hash:
9b17e0f4329982b4be55863f880219b7
SHA1 hash:
01c1f7370a1fbee6bc2d47fa0904606f031f7366
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments