MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c7458b9f208f81019043555a3ff23fb620ac9341fb463f9c11f9166c92f8580b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: c7458b9f208f81019043555a3ff23fb620ac9341fb463f9c11f9166c92f8580b
SHA3-384 hash: 0b6cffb390b912e4284be25a56ddfe346ad273adfd9c8bad70e6528e483010496a5ddb446ad2475c6698c52630ff8b31
SHA1 hash: 39a70f9ca530dcb2d580bcafac1ead0469cc3646
MD5 hash: 183d1817d663aea372474a6439c688b7
humanhash: river-neptune-equal-papa
File name:183d1817d663aea372474a6439c688b7.exe
Download: download sample
Signature SnakeKeylogger
File size:818'688 bytes
First seen:2022-09-21 05:34:17 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:4Ilfih0m+3no6/PNLf3tv6C5F2m9XD5656fgPeE85qKJPwZ6cFmJl0jon+eAUCfj:n7C8FDzczO5qKJsccKsOviml0MqzCv
Threatray 4'227 similar samples on MalwareBazaar
TLSH T1CD05BF14166DCA06C879A670CCD3E2711BE75DC5426AC23B4ADBBCB7F13A348E993361
TrID 72.5% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.4% (.EXE) Win64 Executable (generic) (10523/12/4)
6.5% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.4% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon ce9c9496e4949c9c (73 x AgentTesla, 51 x SnakeKeylogger, 30 x Formbook)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
209
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
183d1817d663aea372474a6439c688b7.exe
Verdict:
Malicious activity
Analysis date:
2022-09-21 05:35:21 UTC
Tags:
evasion trojan snake keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.FormBook
Status:
Malicious
First seen:
2022-09-21 04:12:07 UTC
File Type:
PE (.Net Exe)
Extracted files:
20
AV detection:
23 of 26 (88.46%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5321688653:AAEI2yqGrOA_-sRZ3xaqutrexraSgFa0AnA/sendMessage?chat_id=5048077662
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
1381e2fc2e633c58629f2ce328450e981b55c04b5dae1c2ffcc984b53abf4284
MD5 hash:
862defc75c16a782a418cca87485e2dc
SHA1 hash:
999871fe574339346295e777e00b30a6902f359e
SH256 hash:
76aaef8c7413a6d72cfbb300cd9ba1659290d3b87dfaa838033e6231e61cba7e
MD5 hash:
26639f0b1f4662387668c6bc8411899f
SHA1 hash:
67405b7d0b82446fbeee18dbccba2ec58be9ffcd
SH256 hash:
44c50087cbd9a86677ff5b898c1ad52abf5f25297179a174edcc8b81dec967fc
MD5 hash:
d012ba9057bf67c7f29871326f2af919
SHA1 hash:
1d5b8b512b37f0e1900496b578117082929654c7
SH256 hash:
e20ec8f3c957bcb6a194ef688bae8af2015cfffb20e7baf8b2114d7b70ade4ee
MD5 hash:
35cb29046968faca7f3f3b4463449b6c
SHA1 hash:
088c8c30ec1bece0a4b5bbfe3982b073f8b95598
SH256 hash:
c7458b9f208f81019043555a3ff23fb620ac9341fb463f9c11f9166c92f8580b
MD5 hash:
183d1817d663aea372474a6439c688b7
SHA1 hash:
39a70f9ca530dcb2d580bcafac1ead0469cc3646
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

SnakeKeylogger

Executable exe c7458b9f208f81019043555a3ff23fb620ac9341fb463f9c11f9166c92f8580b

(this sample)

  
Delivery method
Distributed via web download

Comments