MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d5eb52cc0fed8f560365c88773ef307ef7773c6de3c7238230f7277e4c317693. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: d5eb52cc0fed8f560365c88773ef307ef7773c6de3c7238230f7277e4c317693
SHA3-384 hash: dd043f080bd156d385e883b24d7131b1c39f8a80d5ad7ada83704d14bca01bc9db6dee3444b197135307446fcf2b0987
SHA1 hash: 5e1ad028693d6ae4583536869c67e51c922558eb
MD5 hash: b3a76e2368b733c12a60c7268593c99e
humanhash: nine-xray-glucose-apart
File name:TX21050PI-0908.exe
Download: download sample
Signature SnakeKeylogger
File size:802'816 bytes
First seen:2021-09-08 05:55:19 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 6144:VH9FJLgGGbO691gGLTcFIlw6FUxigEbTDms4KYCzjO5TBfcwVX:VpMO9Ilwno5bfmvUO5TqwVX
Threatray 960 similar samples on MalwareBazaar
TLSH T16305522DF5BD9226936ECAC9C7D35417E381555E3322A92017B7431EA212B82F483F6F
Reporter GovCERT_CH
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
113
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
TX21050PI-0908.exe
Verdict:
Malicious activity
Analysis date:
2021-09-08 05:56:11 UTC
Tags:
evasion trojan snakekeylogger keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Creating a window
Sending a UDP request
Unauthorized injection to a recently created process
Creating a file
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large strings
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-08 04:30:39 UTC
AV detection:
12 of 45 (26.67%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Unpacked files
SH256 hash:
5ef1c11ff11427b2b75a4ce9ff4164240070a60e6733387ada5b65d176471f03
MD5 hash:
eda479c8d2aaca12e7001128fada8ae9
SHA1 hash:
f8daad810468cffa0fece0ef35510d0edfb5b930
SH256 hash:
89109d28a99b3e93e9e338404bd2a3e80c1037aeff2ee432d17d854f280aa51f
MD5 hash:
8775a19abe3e905c050109a6af361e2f
SHA1 hash:
eddccdcac85785afe6833a298d6429e655b2887b
SH256 hash:
c0ee1071e444f415f8b62856a0896f3b22e563f1bb4f03d14142583efe49a565
MD5 hash:
29db2e114b88ae1f6a00c9aa71690043
SHA1 hash:
ec82db71443556a5b320357b0b8b09e70ec1db9c
SH256 hash:
d5eb52cc0fed8f560365c88773ef307ef7773c6de3c7238230f7277e4c317693
MD5 hash:
b3a76e2368b733c12a60c7268593c99e
SHA1 hash:
5e1ad028693d6ae4583536869c67e51c922558eb
Malware family:
Phoenix
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe d5eb52cc0fed8f560365c88773ef307ef7773c6de3c7238230f7277e4c317693

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments