MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c4176082ca8e17ae498f26002b9a6608b1ebc07c2be9336599e761b6a0ef867b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 13


Intelligence 13 IOCs YARA 2 File information Comments

SHA256 hash: c4176082ca8e17ae498f26002b9a6608b1ebc07c2be9336599e761b6a0ef867b
SHA3-384 hash: 103ad91ef9c9862caffe800a50c0faeb9bb071adfbbdd11c991cd89cae264927e2166347735ea22ab6ba89a99a1732ff
SHA1 hash: 93942ac3d1fb712c866de9b429242f98f8e12abe
MD5 hash: ba1063e8f20916b27c9c7408577ad2fd
humanhash: social-enemy-king-bulldog
File name:NEW PURCHASE ORDER_pdf.exe
Download: download sample
Signature SnakeKeylogger
File size:599'040 bytes
First seen:2022-10-21 07:59:10 UTC
Last seen:2022-10-21 09:20:10 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'607 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:Y7/hvtELaS4p36pEvKtspKTNiISqIXCR3rqUVFVTLOQ:2VELaS4hAEStspefiXCZrb5TLOQ
Threatray 5'806 similar samples on MalwareBazaar
TLSH T1FDD4121817CA8967CD6D4939E0326965033AC11BF452FBCF1AD177EA3F96BC0C40A6A7
TrID 61.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.0% (.SCR) Windows screen saver (13101/52/3)
8.8% (.EXE) Win64 Executable (generic) (10523/12/4)
5.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
219
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
NEW PURCHASE ORDER_pdf.exe
Verdict:
Malicious activity
Analysis date:
2022-10-21 08:02:25 UTC
Tags:
evasion trojan snake

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-10-21 08:19:55 UTC
File Type:
PE (.Net Exe)
Extracted files:
1
AV detection:
14 of 26 (53.85%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5321688653:AAEI2yqGrOA_-sRZ3xaqutrexraSgFa0AnA/sendMessage?chat_id=5048077662
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
e0b8aec96bbc6dcfac46d3bbdb60fb71ae7213d0e13e1b3113f5ea421777fd9a
MD5 hash:
9537bab96fa63a2e5123af6043a9262b
SHA1 hash:
f3767b59d70b9624d7317c447a856cf54a17f2ad
SH256 hash:
14d6f57fdc66fde49122dfbb1b7c5cd0f7bce0cb68773488531a649c90672b22
MD5 hash:
6edd7909047fa19bb51fe94acb06eed5
SHA1 hash:
d1f7fca457d7a37dca3e5af01f0ea25139b2d4bc
SH256 hash:
d7522ea31487cfa3553aa9a50a6c75547b234b59c39d58ac5664d83b4d624645
MD5 hash:
830f2b1b5b8d269c329f78139b775522
SHA1 hash:
76e2fc8e5bac27d85dc0ff1a3a2359096690f147
Detections:
snake_keylogger
SH256 hash:
678d527fc01a0eaa1be366ca97b0ad5a3fe890b1ef8267d2fc981ff43c4d08e5
MD5 hash:
2da433d67db4775d8f02a8fed4b31bf3
SHA1 hash:
235fe8f2076f3b5cfffacc574825550cee8e61e9
SH256 hash:
e20ec8f3c957bcb6a194ef688bae8af2015cfffb20e7baf8b2114d7b70ade4ee
MD5 hash:
35cb29046968faca7f3f3b4463449b6c
SHA1 hash:
088c8c30ec1bece0a4b5bbfe3982b073f8b95598
SH256 hash:
c4176082ca8e17ae498f26002b9a6608b1ebc07c2be9336599e761b6a0ef867b
MD5 hash:
ba1063e8f20916b27c9c7408577ad2fd
SHA1 hash:
93942ac3d1fb712c866de9b429242f98f8e12abe
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe c4176082ca8e17ae498f26002b9a6608b1ebc07c2be9336599e761b6a0ef867b

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments