MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ee8e3d37fcdeb4590b376bfa53991c9163427a76caea07c32215c8e34a823320. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 18


Intelligence 18 IOCs YARA 9 File information Comments

SHA256 hash: ee8e3d37fcdeb4590b376bfa53991c9163427a76caea07c32215c8e34a823320
SHA3-384 hash: c5923b1a305754362c4bebd59fd659da47d9b0ab26614dda958b99c680841f350bba58c53a75744efd5018e7d143de92
SHA1 hash: 2f2a27ec8a249cef7058f9d7a425f8817e67445c
MD5 hash: 0f37be8985e3940af919dc35bc4ed779
humanhash: orange-vegan-sixteen-sink
File name:file
Download: download sample
Signature SnakeKeylogger
File size:589'320 bytes
First seen:2024-12-09 16:16:32 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 6144:NzYBCPvubUOZoL9xh8+62h6vfrxaj0cdJHqBdqOtNYrrDduA49jTr5Mv0eYvw0Xl:xPG7MAqtO4PDkdjn5Q0G0Xl0Vcu9kR
TLSH T151C40199AA45E807C55057701FB2F6B96BBC6FDDA400D6035FDCADEBB972E140C84282
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter jstrosch
Tags:.NET exe MSIL SnakeKeylogger


Avatar
jstrosch
Found at hxxp://52575815-38-20200406120634.webstarterz[.]com/h0MoIdzQ4cjsYYH.scr by #subcrawl

Intelligence


File Origin
# of uploads :
1
# of downloads :
467
Origin country :
CA CA
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-12-09 16:28:35 UTC
Tags:
snake keylogger evasion stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
injection micro shell
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Creating a file
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Unauthorized injection to a system process
Forced shutdown of a browser
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed packed packer_detected vbnet
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1571768 Sample: file.exe Startdate: 09/12/2024 Architecture: WINDOWS Score: 100 46 reallyfreegeoip.org 2->46 48 checkip.dyndns.org 2->48 50 checkip.dyndns.com 2->50 52 Found malware configuration 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 Antivirus / Scanner detection for submitted sample 2->56 60 9 other signatures 2->60 8 file.exe 7 2->8         started        12 gTtJoqV.exe 5 2->12         started        signatures3 58 Tries to detect the country of the analysis system (by using the IP) 46->58 process4 file5 34 C:\Users\user\AppData\Roaming\gTtJoqV.exe, PE32 8->34 dropped 36 C:\Users\user\...\gTtJoqV.exe:Zone.Identifier, ASCII 8->36 dropped 38 C:\Users\user\AppData\Local\...\tmpD8C2.tmp, XML 8->38 dropped 40 C:\Users\user\AppData\Local\...\file.exe.log, ASCII 8->40 dropped 62 Uses schtasks.exe or at.exe to add and modify task schedules 8->62 64 Writes to foreign memory regions 8->64 66 Allocates memory in foreign processes 8->66 74 2 other signatures 8->74 14 powershell.exe 23 8->14         started        17 vbc.exe 15 2 8->17         started        20 schtasks.exe 1 8->20         started        68 Antivirus detection for dropped file 12->68 70 Multi AV Scanner detection for dropped file 12->70 72 Machine Learning detection for dropped file 12->72 22 vbc.exe 2 12->22         started        24 schtasks.exe 1 12->24         started        signatures6 process7 dnsIp8 76 Loading BitLocker PowerShell Module 14->76 26 WmiPrvSE.exe 14->26         started        28 conhost.exe 14->28         started        42 checkip.dyndns.com 193.122.6.168, 49709, 49714, 49715 ORACLE-BMC-31898US United States 17->42 44 reallyfreegeoip.org 104.21.67.152, 443, 49711, 49713 CLOUDFLARENETUS United States 17->44 30 conhost.exe 20->30         started        78 Tries to steal Mail credentials (via file / registry access) 22->78 80 Tries to harvest and steal browser information (history, passwords, etc) 22->80 32 conhost.exe 24->32         started        signatures9 process10
Threat name:
ByteCode-MSIL.Backdoor.FormBook
Status:
Malicious
First seen:
2024-12-07 22:26:53 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
snakekeylogger unknown_loader_037
Similar samples:
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection discovery execution keylogger stealer
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Uses the VBS compiler for execution
Command and Scripting Interpreter: PowerShell
Snake Keylogger
Snake Keylogger payload
Snakekeylogger family
Malware Config
C2 Extraction:
https://api.telegram.org/bot7692220058:AAEny12fSzuKXI7iNJaESECu5UR80nmwLAQ/sendMessage?chat_id=7342994424
Verdict:
Malicious
Tags:
404Keylogger Win.Packed.Pwsx-10038556-0
YARA:
n/a
Unpacked files
SH256 hash:
88ec98143583ec8e9c2ab137463322ce04bfb1a03f112fe1fb0d09ad502a1429
MD5 hash:
0a6d497237dc22f74fa9eb514ef6aef1
SHA1 hash:
99ced63b28ed88283f8b293d1a4804acb22cf01c
Detections:
snake_keylogger win_404keylogger_g1 MAL_Envrial_Jan18_1 MALWARE_Win_SnakeKeylogger INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_DotNetProcHook INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
SH256 hash:
9b4666aa4fa1f16e1c50bc505c37e463865592c099825c09bd3bbe79625edb36
MD5 hash:
9246d12b790cb1a6e558cd058e46e76f
SHA1 hash:
21dab273f6ea474748572f3b7af90a59ae6de6b5
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
acf09c80699691d3a6a8d52577d06a7054c1bda1953a55527251e92e15ba037f
MD5 hash:
69473b5123488cff4aae599aa14eb3a4
SHA1 hash:
1d3562fd2fb55582cb97441b9f01065dd80373fc
SH256 hash:
ee8e3d37fcdeb4590b376bfa53991c9163427a76caea07c32215c8e34a823320
MD5 hash:
0f37be8985e3940af919dc35bc4ed779
SHA1 hash:
2f2a27ec8a249cef7058f9d7a425f8817e67445c
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

SnakeKeylogger

Executable exe ee8e3d37fcdeb4590b376bfa53991c9163427a76caea07c32215c8e34a823320

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments