MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 bd6b20f94cce471160c60fbe09f8317551a2bf912a7b2d58861d60e83d48eb23. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: bd6b20f94cce471160c60fbe09f8317551a2bf912a7b2d58861d60e83d48eb23
SHA3-384 hash: 6af131ee195c85aef63e34fd748cb16c592d9ba825d0e79b7fa9ccfc7548c221e72d4f879ad106e641cf97f1df241e45
SHA1 hash: e573454f72575e7052fd63bf34e858fcc6b89f8e
MD5 hash: 83f4e8770e8a3b08fe41119f5e18e801
humanhash: tennessee-ohio-wolfram-pennsylvania
File name:PO_20220815.exe
Download: download sample
Signature SnakeKeylogger
File size:663'040 bytes
First seen:2022-08-15 15:32:54 UTC
Last seen:2022-08-15 16:49:12 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:KrP4Fmki9bF3g/2ykmUmzkMcMzqF8LKzJf5YpS:Pk3gxGm4eLKz95Yp
TLSH T170E4CFAFBE9D9806CC250731ECE8109467F27E927606DACF2DD73146C1723ED4698E86
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
216
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO_20220815.exe
Verdict:
Malicious activity
Analysis date:
2022-08-15 15:47:13 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Initial sample is a PE file and has a suspicious name
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 684161 Sample: PO_20220815.exe Startdate: 15/08/2022 Architecture: WINDOWS Score: 100 39 Snort IDS alert for network traffic 2->39 41 Malicious sample detected (through community Yara rule) 2->41 43 Yara detected Telegram RAT 2->43 45 8 other signatures 2->45 7 PO_20220815.exe 7 2->7         started        process3 file4 25 C:\Users\user\AppData\...\gyAEznLHuXbon.exe, PE32 7->25 dropped 27 C:\...\gyAEznLHuXbon.exe:Zone.Identifier, ASCII 7->27 dropped 29 C:\Users\user\AppData\Local\...\tmp3D81.tmp, XML 7->29 dropped 31 C:\Users\user\AppData\...\PO_20220815.exe.log, ASCII 7->31 dropped 47 May check the online IP address of the machine 7->47 49 Uses schtasks.exe or at.exe to add and modify task schedules 7->49 51 Adds a directory exclusion to Windows Defender 7->51 11 PO_20220815.exe 15 2 7->11         started        15 powershell.exe 25 7->15         started        17 schtasks.exe 1 7->17         started        19 PO_20220815.exe 7->19         started        signatures5 process6 dnsIp7 33 checkip.dyndns.com 132.226.8.169, 49742, 80 UTMEMUS United States 11->33 35 checkip.dyndns.org 11->35 37 192.168.2.1 unknown unknown 11->37 53 Tries to steal Mail credentials (via file / registry access) 11->53 55 Tries to harvest and steal ftp login credentials 11->55 57 Tries to harvest and steal browser information (history, passwords, etc) 11->57 21 conhost.exe 15->21         started        23 conhost.exe 17->23         started        signatures8 process9
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-08-15 15:33:18 UTC
File Type:
PE (.Net Exe)
Extracted files:
46
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5392288455:AAG8-2aYPSdDyZhU8Oy6M6JA9KpLs45jHls/sendMessage?chat_id=2088385070
Unpacked files
SH256 hash:
c988147de9cc4f813d7dfcb1d27eec5c77b4533a09beda93446760e3bdca798e
MD5 hash:
70c3202a82d2a0be2d2b085c5bc3663d
SHA1 hash:
abd800a05ce21c6f17dd211f0c5118ad011d7f69
SH256 hash:
9b4aee132a0228378d66a57fda3a2030952309ef74cf2db724ac916b04d8c034
MD5 hash:
93c6391d23c1aa1ed66fb13f82f2ee31
SHA1 hash:
220098c3047c32b51ae13a5cc1e9beeef3da6e18
SH256 hash:
1b72d49a5e3db7a7a157408ac93240c7e0316ed7f6ddd10befc1af7e4bf7f68c
MD5 hash:
9c1436a35d82492bd09b6d65e4eaf94a
SHA1 hash:
2177711310aef753f821b881a4ee7f64f3bc9ef8
SH256 hash:
bd6b20f94cce471160c60fbe09f8317551a2bf912a7b2d58861d60e83d48eb23
MD5 hash:
83f4e8770e8a3b08fe41119f5e18e801
SHA1 hash:
e573454f72575e7052fd63bf34e858fcc6b89f8e
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments