MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e4023297b3b3918787683d59c9ebf0c5786cdf50f42f54c50aa5571e7dae29f7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 8


Intelligence 8 IOCs YARA 12 File information Comments

SHA256 hash: e4023297b3b3918787683d59c9ebf0c5786cdf50f42f54c50aa5571e7dae29f7
SHA3-384 hash: 61b00ee88dec02616d369dd7fd2ff7d0c6b74509d3cdb2fa2ada46344093c91a8cfa247f2cdad7782269342c826a499c
SHA1 hash: c0f8e0518f372e52fa5245c1ee3992ac02e15a5f
MD5 hash: 717af05a9247debb55e8a57cb5096df4
humanhash: golf-nineteen-speaker-venus
File name:S09900090K.exe
Download: download sample
Signature SnakeKeylogger
File size:211'900 bytes
First seen:2021-06-07 05:51:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 7fa974366048f9c551ef45714595665e (946 x Formbook, 398 x Loki, 261 x AgentTesla)
ssdeep 3072:3Lk395hYXJyEVD8MwAaFRduMZyXvqeVObzhwW1rY/1aYIAfW6fA3e2dPq+7np:3Qq8EVDJwAaXdu2y/lOv6ChYITbOerp
Threatray 261 similar samples on MalwareBazaar
TLSH 6924F11978C6489FC9D1BBF01AF19666A6363E610124C18BBFF43F689932113ECC655E
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
148
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
S09900090K.exe
Verdict:
Malicious activity
Analysis date:
2021-06-07 06:04:32 UTC
Tags:
installer evasion trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Creating a window
Creating a file in the %temp% directory
Creating a file
Creating a file in the %AppData% subdirectories
Launching a process
Sending a UDP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Contains functionality to capture screen (.Net source)
Found malware configuration
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Writes to foreign memory regions
Yara detected Snake Keylogger
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 430231 Sample: S09900090K.exe Startdate: 07/06/2021 Architecture: WINDOWS Score: 100 34 Found malware configuration 2->34 36 Malicious sample detected (through community Yara rule) 2->36 38 Multi AV Scanner detection for submitted file 2->38 40 3 other signatures 2->40 6 lfyinhpbx.exe 17 2->6         started        10 S09900090K.exe 1 21 2->10         started        process3 file4 18 C:\Users\user\AppData\Local\...\System.dll, PE32 6->18 dropped 42 Multi AV Scanner detection for dropped file 6->42 44 Writes to foreign memory regions 6->44 46 Maps a DLL or memory area into another process 6->46 12 MSBuild.exe 2 6->12         started        20 C:\Users\user\AppData\...\lfyinhpbx.exe, PE32 10->20 dropped 22 C:\Users\user\AppData\Local\...\System.dll, PE32 10->22 dropped 16 MSBuild.exe 15 2 10->16         started        signatures5 process6 dnsIp7 24 checkip.dyndns.org 12->24 26 216.146.43.70, 49717, 49718, 80 DYNDNSUS United States 12->26 48 Tries to steal Mail credentials (via file access) 12->48 50 Tries to harvest and steal ftp login credentials 12->50 52 Tries to harvest and steal browser information (history, passwords, etc) 12->52 28 checkip.dyndns.org 16->28 30 checkip.dyndns.com 131.186.113.70, 49711, 49712, 80 DYNDNSUS United States 16->30 32 freegeoip.app 104.21.19.200, 443, 49713, 49719 CLOUDFLARENETUS United States 16->32 54 May check the online IP address of the machine 16->54 signatures8
Threat name:
Win32.Infostealer.Stelega
Status:
Malicious
First seen:
2021-06-07 05:09:13 UTC
AV detection:
10 of 47 (21.28%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Adds Run key to start application
Looks up external IP address via web service
Loads dropped DLL
Unpacked files
SH256 hash:
e4023297b3b3918787683d59c9ebf0c5786cdf50f42f54c50aa5571e7dae29f7
MD5 hash:
717af05a9247debb55e8a57cb5096df4
SHA1 hash:
c0f8e0518f372e52fa5245c1ee3992ac02e15a5f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Choice_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:Chrome_stealer_bin_mem
Author:James_inthe_box
Description:Chrome in files like avemaria
Rule name:Email_stealer_bin_mem
Author:James_inthe_box
Description:Email in files like avemaria
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:Keylog_bin_mem
Author:James_inthe_box
Description:Contains Keylog
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:pe_imphash
Rule name:Reverse_text_bin_mem
Author:James_inthe_box
Description:Reverse text detected
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Telegram_bot_mem
Author:James_inthe_box
Description:Telegram in files like avemaria
Rule name:Telegram_Exfiltration_Via_Api
Author:lsepaolo

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments