MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 d88be59f311dbbeb10b94d76c0750d9ac0f2fd05b92064063d496a7b2bc9bb4e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA 2 File information Comments

SHA256 hash: d88be59f311dbbeb10b94d76c0750d9ac0f2fd05b92064063d496a7b2bc9bb4e
SHA3-384 hash: c44cd0f25b4e91d61fb294b3e038ff2b4f18c48a5e7930dfe45539e8e66a0045d9d37cbc56fff3c06cebd2e4d910e6de
SHA1 hash: 08666f4b3f2d00b1eaf8d52550050d6c3935cd6c
MD5 hash: 32fd1ec8212c82e8d17f6e6299b22feb
humanhash: golf-pizza-delaware-king
File name:Requirements Details Attachments _견적 요청 건.exe
Download: download sample
Signature SnakeKeylogger
File size:885'760 bytes
First seen:2023-03-16 08:31:38 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:w02JTP3P8TaW8wuJeSJ6DdoKMBZuCUHw:w9FQaWI76pI
Threatray 4'706 similar samples on MalwareBazaar
TLSH T1CC15124C267E2B2BCA2D37FFA0A061444371EA106265F75F7DC424DB0DE27D98A16E87
TrID 63.0% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.2% (.SCR) Windows screen saver (13097/50/3)
9.0% (.EXE) Win64 Executable (generic) (10523/12/4)
5.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.8% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
211
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Requirements Details Attachments _견적 요청 건.exe
Verdict:
Suspicious activity
Analysis date:
2023-03-16 08:36:15 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed snake snakekeylogger
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Malware
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-03-16 01:38:30 UTC
File Type:
PE (.Net Exe)
Extracted files:
14
AV detection:
22 of 39 (56.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
88425ebee8ef3b8b00da585a3756136b2318f2cbd583050987c02f0cf1f57f36
MD5 hash:
ab93be02844cfaeb7eac68d2ac6b08fe
SHA1 hash:
a43bd80a06c7326b512a3326fca686a129110738
SH256 hash:
d06df7395d561e198f9b7c5481567116ff2e4c2e84437c018d2a2c8ea6c4ca37
MD5 hash:
0fb6061f7d37424fb9e6d0e76b019c19
SHA1 hash:
98a64bf7b459f032d6ec5793003bf61b5ae1dd74
SH256 hash:
3596c87aa325db4a1c1e3b656a0ada88756de2d0caea0c17520183fcc21b63b6
MD5 hash:
c2a2aedcdc8ba27e37c6b0ce4c6c04d8
SHA1 hash:
229807cb2815919578c4895922d444c90114da0f
SH256 hash:
900604b97bcdc423a6fe8980412c5bf39b3ac913fb202c07a3f1ede1125b9669
MD5 hash:
773d5adce2fd0ea58436d150256d54f0
SHA1 hash:
1986e82ef0cd50febd6de65121132cac6d328844
SH256 hash:
d88be59f311dbbeb10b94d76c0750d9ac0f2fd05b92064063d496a7b2bc9bb4e
MD5 hash:
32fd1ec8212c82e8d17f6e6299b22feb
SHA1 hash:
08666f4b3f2d00b1eaf8d52550050d6c3935cd6c
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments