MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fdcfc64bb02504b9e1fc2ed14c2753daeb7532e8f121e3d4675d0130dccb7070. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 11


Intelligence 11 IOCs YARA 2 File information Comments

SHA256 hash: fdcfc64bb02504b9e1fc2ed14c2753daeb7532e8f121e3d4675d0130dccb7070
SHA3-384 hash: 92f67af7b210a235fc0a3d02848456f722d9c5112d2d87ff643e662b3a9799ea0b8c6e82d968683807ec9fe57a0a5361
SHA1 hash: f48d360f79e9f7c5ad3330add57a31a3e7c8fd87
MD5 hash: 589d83f18ed9f29809943f52032fb00e
humanhash: nebraska-ack-oklahoma-burger
File name:Bank details.exe
Download: download sample
Signature SnakeKeylogger
File size:661'504 bytes
First seen:2022-07-19 15:31:21 UTC
Last seen:2022-07-19 16:53:47 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'666 x AgentTesla, 19'479 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 12288:4NCWb2gb3IU34GJbBE/vN554hcF7tg6lwOWopRcaFlSNS:4sO9Pbe//GYt/wvopOaQS
Threatray 3'674 similar samples on MalwareBazaar
TLSH T189E4237332B1CF0CD5BE1BB264219840D7B5AB9630A2D75D9E81A3CE6D22B019B55F33
TrID 64.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
11.5% (.SCR) Windows screen saver (13101/52/3)
9.2% (.EXE) Win64 Executable (generic) (10523/12/4)
5.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
3.9% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
213
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Launching a process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Allocates memory in foreign processes
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2022-07-19 15:32:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
56
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
cb6dcfef085628ac732d7cbc21ad6eba3cdaf92ac227299304ca49b577d9250f
MD5 hash:
d5a73d67194a40f763fa5f2792f29785
SHA1 hash:
f025ed904981b3a86114f1d59a13270c3f26d3c7
SH256 hash:
39c2d879c57f07305ce60412dc8a88f02e51f1a14a06cc605768d1d7f5313807
MD5 hash:
db51fe170a9e5d6ec5429a2fbd9d0353
SHA1 hash:
e30a58125fc41322db6cf2ccb6a6d414ed379016
SH256 hash:
e7fb3cabdc138222f10838c0c0fbabe20a13656c31e30a20da5c47320907df36
MD5 hash:
5847999e3e261151b4228ca09cefd8bf
SHA1 hash:
c16f087e9e042ac2cd74d8d270c774c9ecec3555
SH256 hash:
19f7bda2728da46af1061d139c647f589167d173d5d650036f111b14b21702c0
MD5 hash:
0bbcf2e3eec4047e30824124b1286724
SHA1 hash:
047df390e2cab4f3817db247b3d7eca0a6f4304d
SH256 hash:
b4e1267f4b5679217e1373bde3f798d99f29da5ae75a6a03e44a7639c25a52ef
MD5 hash:
30d9be8c19a51689ce9df68d16901305
SHA1 hash:
032b4a6139e4a888f5f459505c5a74d6d5fb8950
SH256 hash:
fdcfc64bb02504b9e1fc2ed14c2753daeb7532e8f121e3d4675d0130dccb7070
MD5 hash:
589d83f18ed9f29809943f52032fb00e
SHA1 hash:
f48d360f79e9f7c5ad3330add57a31a3e7c8fd87
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments