MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e26883bd5c9f0a2f8675c3331cae5eda33ea5432bbe2a47ebbd160106ef1acff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: e26883bd5c9f0a2f8675c3331cae5eda33ea5432bbe2a47ebbd160106ef1acff
SHA3-384 hash: 062b8b6aefbcc4e19fae0054cefdfeaace1b47f4507699023ebbd8ff795c1928534bf8828c7cbd24308633213a963704
SHA1 hash: f456587ad90b2f5bed0e410db00b1300dfe4a37b
MD5 hash: 3c35707d9cacb409481600e0b5eed83a
humanhash: gee-double-eighteen-summer
File name:106.hta
Download: download sample
Signature SnakeKeylogger
File size:156'427 bytes
First seen:2024-08-07 14:11:16 UTC
Last seen:Never
File type:HTML Application (hta) hta
MIME type:text/html
ssdeep 768:tZ6A3yXNA0AGA0p0Aey4dAeKGfR+dfl1o1QiXAZO:tt
TLSH T1E7E32D57D203F439DB6359FBEA7CAF9113D19E8ACE8C968F40AE441597D0ADB720C086
Reporter James_inthe_box
Tags:hta SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
107
Origin country :
US US
Vendor Threat Intelligence
Verdict:
Malicious
Score:
92.5%
Tags:
Discovery Execution Exploit Generic Network Stealth Trojan
Result
Verdict:
Malicious
File Type:
HTA File - Malicious
Behaviour
BlacklistAPI detected
Result
Verdict:
MALICIOUS
Details
Base64 Encoded URL
Detected an ANSI or UNICODE http:// or https:// base64 encoded URL prefix.
Result
Threat name:
Cobalt Strike, Snake Keylogger
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Detected Cobalt Strike Beacon
Found malware configuration
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Potentially malicious time measurement code found
PowerShell case anomaly found
Powershell drops PE file
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Sigma detected: Suspicious MSHTA Child Process
Suspicious command line found
Suspicious powershell command line found
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected obfuscated html page
Yara detected Powershell decode and execute
Yara detected Snake Keylogger
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1489473 Sample: 106.hta Startdate: 07/08/2024 Architecture: WINDOWS Score: 100 73 reallyfreegeoip.org 2->73 75 checkip.dyndns.org 2->75 77 checkip.dyndns.com 2->77 85 Found malware configuration 2->85 87 Malicious sample detected (through community Yara rule) 2->87 89 Sigma detected: Scheduled temp file as task from temp location 2->89 93 12 other signatures 2->93 11 mshta.exe 1 2->11         started        14 gApdcwqSVchd.exe 2->14         started        16 svchost.exe 1 1 2->16         started        signatures3 91 Tries to detect the country of the analysis system (by using the IP) 73->91 process4 dnsIp5 113 Suspicious command line found 11->113 115 PowerShell case anomaly found 11->115 19 cmd.exe 1 11->19         started        117 Machine Learning detection for dropped file 14->117 119 Injects a PE file into a foreign processes 14->119 22 gApdcwqSVchd.exe 14->22         started        24 schtasks.exe 14->24         started        26 gApdcwqSVchd.exe 14->26         started        71 127.0.0.1 unknown unknown 16->71 signatures6 process7 signatures8 95 Detected Cobalt Strike Beacon 19->95 97 Suspicious powershell command line found 19->97 99 PowerShell case anomaly found 19->99 28 powershell.exe 45 19->28         started        33 conhost.exe 19->33         started        101 Tries to steal Mail credentials (via file / registry access) 22->101 103 Tries to harvest and steal browser information (history, passwords, etc) 22->103 35 conhost.exe 24->35         started        process9 dnsIp10 83 192.3.176.138, 49730, 80 AS-COLOCROSSINGUS United States 28->83 65 C:\Users\user\AppData\Roaming\sahost.exe, PE32 28->65 dropped 67 C:\Users\user\AppData\Local\...\sahost[1].exe, PE32 28->67 dropped 69 C:\Users\user\AppData\...\ahamoo1b.cmdline, Unicode 28->69 dropped 125 Loading BitLocker PowerShell Module 28->125 127 Powershell drops PE file 28->127 37 sahost.exe 6 28->37         started        41 csc.exe 3 28->41         started        file11 signatures12 process13 file14 59 C:\Users\user\AppData\...\gApdcwqSVchd.exe, PE32 37->59 dropped 61 C:\Users\user\AppData\Local\...\tmp328C.tmp, XML 37->61 dropped 105 Detected Cobalt Strike Beacon 37->105 107 Machine Learning detection for dropped file 37->107 109 Uses schtasks.exe or at.exe to add and modify task schedules 37->109 111 3 other signatures 37->111 43 sahost.exe 37->43         started        47 powershell.exe 23 37->47         started        49 schtasks.exe 37->49         started        63 C:\Users\user\AppData\Local\...\ahamoo1b.dll, PE32 41->63 dropped 51 cvtres.exe 1 41->51         started        signatures15 process16 dnsIp17 79 reallyfreegeoip.org 188.114.97.3, 443, 49736, 49738 CLOUDFLARENETUS European Union 43->79 81 checkip.dyndns.com 193.122.130.0, 49734, 49740, 49743 ORACLE-BMC-31898US United States 43->81 121 Tries to steal Mail credentials (via file / registry access) 43->121 123 Loading BitLocker PowerShell Module 47->123 53 conhost.exe 47->53         started        55 WmiPrvSE.exe 47->55         started        57 conhost.exe 49->57         started        signatures18 process19
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection credential_access defense_evasion discovery execution keylogger spyware stealer
Behaviour
Modifies Internet Explorer settings
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of web browsers
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of local email clients
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Downloads MZ/PE file
Evasion via Device Credential Deployment
Credentials from Password Stores: Credentials from Web Browsers
Snake Keylogger
Snake Keylogger payload
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

HTML Application (hta) hta e26883bd5c9f0a2f8675c3331cae5eda33ea5432bbe2a47ebbd160106ef1acff

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments