MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c4b6bd4f59a2a680d2d80f129aa08e721d61ee366c831aa019df5f59a158e7fa. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 16


Intelligence 16 IOCs YARA 13 File information Comments

SHA256 hash: c4b6bd4f59a2a680d2d80f129aa08e721d61ee366c831aa019df5f59a158e7fa
SHA3-384 hash: 85ce3e16fcbe25b0799da4c12e236f0e35489708932f14fcf4925aa9e97db3b1f2f1792bd12bfb699422f7580081a841
SHA1 hash: 041d3ee90549855e6e428988a9f492cc893276bd
MD5 hash: f9796ffd044694be55b37bf722408911
humanhash: high-speaker-washington-ceiling
File name:PO42024.exe
Download: download sample
Signature SnakeKeylogger
File size:621'568 bytes
First seen:2023-04-21 05:55:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:92iN+PL+zgZdT/2M+EEduY4sB6/JBmMMYD0:910LUswPEGuKBBM9
Threatray 5'160 similar samples on MalwareBazaar
TLSH T1AED4E1CD6356D7D2C2253D7D227A72782F70449BEA57DA22FD98209A3E327C41E403C9
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
280
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO42024.exe
Verdict:
Malicious activity
Analysis date:
2023-04-21 07:47:24 UTC
Tags:
snake keylogger trojan evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Barys
Status:
Malicious
First seen:
2023-04-21 05:56:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
10
AV detection:
6 of 37 (16.22%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5725545513:AAF0ULWHvMJTLlnqMYoWe0CkOpQ7zVO0wLI/sendMessage?chat_id=5738281136
Unpacked files
SH256 hash:
9144f164015347af87f2cf5857bce9a1c6c49ab9721b7533806ef146c09c7190
MD5 hash:
682cb2fa1806a2e5646dfcfd00d0d945
SHA1 hash:
fc6ef1d794a53628a3247100100a30951e5d0e0a
SH256 hash:
edbc2a3471d87508b3e4b9174ab90a6a04529a2cef9373e3e1b4f3d97fb3afaf
MD5 hash:
4893f0297e7529972b91768d1ff8a423
SHA1 hash:
b7ca10aa0ece7855917ccfd37a6653b48d4eaa76
Detections:
snake_keylogger
Parent samples :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 hash:
bd009f6f0b165462f5ab7318ce22c932caae357a70fab0a2bff5fa5f8c3512a8
MD5 hash:
5bd24ddf70f79a1a57efccb947e120c1
SHA1 hash:
a209ca10e4386974aacbb5e28558de128fdda893
SH256 hash:
e5518e76f14e87bcc58a705c6f8f3a686cbffefc0e55985d17a067adfddf3688
MD5 hash:
920a2854e9c183ad2ef7d5543c296d38
SHA1 hash:
2c20da753bdf6f1a46261e2c132dd42f75c94229
SH256 hash:
26938493a9bd26220d52b1df08cb652e218f1f38c8774deb6c70e108769667ea
MD5 hash:
0df27c52ae749611d71ec65f34c78c6b
SHA1 hash:
11adf666072f6b596532c33755c21e7de121ff91
SH256 hash:
c4b6bd4f59a2a680d2d80f129aa08e721d61ee366c831aa019df5f59a158e7fa
MD5 hash:
f9796ffd044694be55b37bf722408911
SHA1 hash:
041d3ee90549855e6e428988a9f492cc893276bd
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MALWARE_Win_SnakeKeylogger
Author:ditekSHen
Description:Detects Snake Keylogger
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security
Rule name:XWorm_Hunter
Author:Potato

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe c4b6bd4f59a2a680d2d80f129aa08e721d61ee366c831aa019df5f59a158e7fa

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments