MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f4950f52673c4a9fc9a369228ba52f417038fcbba3901245921ba8a68fba5a6b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 17


Intelligence 17 IOCs YARA 3 File information Comments

SHA256 hash: f4950f52673c4a9fc9a369228ba52f417038fcbba3901245921ba8a68fba5a6b
SHA3-384 hash: 5df9f2de7061c1abe68add0d72f3e11930033a0a5945a12e38af52b2beb901d131f37a9178a9153a6615559104aff5f2
SHA1 hash: 75f1c17dcb8d7d07aba3de32e432a198432fd65b
MD5 hash: 4b6a9daefc35a680c726bede57b9a1e7
humanhash: potato-idaho-johnny-march
File name:file.exe
Download: download sample
Signature SnakeKeylogger
File size:902'144 bytes
First seen:2024-07-03 15:26:35 UTC
Last seen:2024-07-03 16:38:31 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:mx4DpIngdgIMVJwhIF6A1fUiMxwsVc481bBg4/DnoOVTBkFuVclJ/cocNboPhAMh:ld0G46AVUi2mXwOeldNcNsJR7SJw
TLSH T12F1522103A68C937D81C55F6046F521813F1ECA46985E3EE5ECB35FAC4F0398EC696A7
TrID 56.5% (.EXE) Win64 Executable (generic) (10523/12/4)
11.0% (.ICL) Windows Icons Library (generic) (2059/9)
10.9% (.EXE) OS/2 Executable (generic) (2029/13)
10.7% (.EXE) Generic Win/DOS Executable (2002/3)
10.7% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon a0a480a6bac7c600 (10 x Formbook, 4 x AgentTesla, 2 x RemcosRAT)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
364
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
f4950f52673c4a9fc9a369228ba52f417038fcbba3901245921ba8a68fba5a6b.exe
Verdict:
Malicious activity
Analysis date:
2024-07-03 15:54:44 UTC
Tags:
evasion snake keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
MSIL Injector
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
AI detected suspicious sample
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for submitted file
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Snake Keylogger
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Leonem
Status:
Malicious
First seen:
2024-07-03 08:37:21 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
23
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
http://103.130.147.85
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
f4950f52673c4a9fc9a369228ba52f417038fcbba3901245921ba8a68fba5a6b
MD5 hash:
4b6a9daefc35a680c726bede57b9a1e7
SHA1 hash:
75f1c17dcb8d7d07aba3de32e432a198432fd65b
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments