MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fde478f195e0bdbdcd2db7c26fe950b5d830228dad216568cf9e786512a59c62. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 10


Intelligence 10 IOCs YARA 3 File information Comments

SHA256 hash: fde478f195e0bdbdcd2db7c26fe950b5d830228dad216568cf9e786512a59c62
SHA3-384 hash: d0e24243ce127b451d84454dee52e1438b6f78d8fada6599501de250cbbbbb6d65ca3b025518f01039883daa2c671652
SHA1 hash: 8595f0e63ec2a93f86eb3088d87c5f7cd3543a00
MD5 hash: 771d733d6f377c5907ddd0478a878726
humanhash: uncle-winner-single-angel
File name:order_list.exe
Download: download sample
Signature SnakeKeylogger
File size:731'136 bytes
First seen:2021-09-20 11:32:57 UTC
Last seen:2021-09-20 13:01:18 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:C5MTdoHDl8smtiK5oyZhA5GeVipRTlbq/wULN+/v5U0xKel8:QJj+FoL55ipllbMw/v5Sw8
Threatray 1'061 similar samples on MalwareBazaar
TLSH T1FAF49CC17D47D89BF4DF2AB3986FC1201165AE9D9160C73D26927A2B54F331230ABE4E
File icon (PE):PE icon
dhash icon b282b8a4a6929e9e (23 x Formbook, 20 x AgentTesla, 9 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
132
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
order_list.exe
Verdict:
Malicious activity
Analysis date:
2021-09-20 11:34:18 UTC
Tags:
evasion trojan snakekeylogger keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-09-20 08:47:35 UTC
AV detection:
18 of 28 (64.29%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Unpacked files
SH256 hash:
29f7d6ea06b162f3958d90e90f4dca764d61c4a59345014cc82580e6dece68ad
MD5 hash:
22db181b3bb1a0b3ad0fc8226d0482ab
SHA1 hash:
ffa90d1b4a472a3421385ac34b8cda3e71163c49
SH256 hash:
0feaa048875c641119b9fd89d5d851d9899a3e2bfc144cc83dd3f5e10594bcf2
MD5 hash:
ef99363f97a6df9546b7f607b3521c55
SHA1 hash:
f93d89447bf5adc3bb1fdb620f3ca23e3669af77
SH256 hash:
cac8b347040a359c02ae5e658d3d76230c7dd7eb33505605ed0b9bc49ff268c7
MD5 hash:
71a894ff252c767b80d65ab1e54fda2b
SHA1 hash:
bcc4ff628585ca28b8b0f2c30e63049b910d4d49
SH256 hash:
fe7cf3e008ae9c7e984fc11fdafe7bf61cac1a4897fa74a50f24481d84f86e04
MD5 hash:
7f2a27ba2488409b57c4d8279973a775
SHA1 hash:
12d9c73f8233a6a9dc8165f7bfac7ab38bc2d6f0
SH256 hash:
fde478f195e0bdbdcd2db7c26fe950b5d830228dad216568cf9e786512a59c62
MD5 hash:
771d733d6f377c5907ddd0478a878726
SHA1 hash:
8595f0e63ec2a93f86eb3088d87c5f7cd3543a00
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments