MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bcf9118f67e1da42a9a14e9c8ec34eecc140b2f72d48f49df48ee6712afae01a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: bcf9118f67e1da42a9a14e9c8ec34eecc140b2f72d48f49df48ee6712afae01a
SHA3-384 hash: 08dc1e252f9f431a0dc3684917efd8e1a5f24172ea11d952b9d3f8c286b967ae3e5370f4b1a12aa849aca822d5eb3628
SHA1 hash: 772de7957473d4ad5a262ea545904fe7202c7b94
MD5 hash: 7c727b1c25e0f739b2f0d49cb13bea3e
humanhash: sierra-double-six-sink
File name:Confirm invoice.exe
Download: download sample
Signature SnakeKeylogger
File size:651'264 bytes
First seen:2023-09-12 07:33:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:CyEYyVF42eb2km2BGYeSX6gdjwJsc38TNVOz3CxXRxO5TXDkJDZy:bV+Fje6kWYX6gqJscsTzp3aTzkJU
Threatray 25 similar samples on MalwareBazaar
TLSH T1BDD412068B392B66E67E5BB431B0A2004B31F4533963D75A2DC899E62FF37D857613C2
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
292
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Confirm invoice.exe
Verdict:
Suspicious activity
Analysis date:
2023-09-12 07:44:06 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
DNS request
Moving of the original file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Backdoor.Androm
Status:
Malicious
First seen:
2023-09-12 02:47:12 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
16 of 22 (72.73%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
collection spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
464e6df4bd49f1a347ae820bf5bf9b5ce4a1192d832ec63127482758d6608dff
MD5 hash:
09861dcab88a8af5f332417b1460a92c
SHA1 hash:
d07ad2a29e2f6d4ce2498dee7a18e69770891c10
SH256 hash:
5ea9f7ad9b4656bf7a3b31a4480327a69cf08323f121fe0b692b104737ec14be
MD5 hash:
72b8db63151115080582dae358127eef
SHA1 hash:
aa058487661bf5eeea6f1da52043a1c78449196f
SH256 hash:
3019ab328222a3a997614a849b02656b0b4b1cbdb008deaa151a95a018219a01
MD5 hash:
e82a86dcb2dab0c426a2e318b96d448c
SHA1 hash:
34db6c377508b1a9e3c00594f0af39144ef52140
SH256 hash:
a93ab27d9bd9aa5b52288ff259e1dd2e8de2c873ee8fd5bbae64bca6f7624ce0
MD5 hash:
f2a2d829d920d375609a49544173df5a
SHA1 hash:
2af0e17de7935177d0a503ec980836fae9e17920
SH256 hash:
bcf9118f67e1da42a9a14e9c8ec34eecc140b2f72d48f49df48ee6712afae01a
MD5 hash:
7c727b1c25e0f739b2f0d49cb13bea3e
SHA1 hash:
772de7957473d4ad5a262ea545904fe7202c7b94
Malware family:
AgentTesla.v3
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe bcf9118f67e1da42a9a14e9c8ec34eecc140b2f72d48f49df48ee6712afae01a

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments