MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 200e8cd66316a2b90a7e08b9f7997064198617243d3d9e477b4e474caa4dcf89. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 13


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: 200e8cd66316a2b90a7e08b9f7997064198617243d3d9e477b4e474caa4dcf89
SHA3-384 hash: 524e704e1080289dcfeaed3f73d0e6ed9a54d055e1e408d24fc44cf24435e74ddf1a8c7b0d7a2d1576ff63b99fb93259
SHA1 hash: 84d9934a38ec3376170a99a959c33f2d242a2e6d
MD5 hash: 25829fd3e7dd61d03336e135ba82e83f
humanhash: bravo-salami-lake-november
File name:Hesaphareketi-01.PDF.exe
Download: download sample
Signature SnakeKeylogger
File size:405'448 bytes
First seen:2022-12-21 17:41:23 UTC
Last seen:2022-12-21 19:29:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 97318da386948415d08cef4a9006d669 (71 x Formbook, 35 x SnakeKeylogger, 26 x AgentTesla)
ssdeep 6144:qkwPwXZtBogtQAJM46dlFowg+P5bosFxsdOJTOx/VsXasLgaOewV:5p7ogtQr/JssF6dOjawnwV
Threatray 5'115 similar samples on MalwareBazaar
TLSH T1DD84D6DE02F1105FE11945B4AD99EFE06960ECB87B52C616BD40FCCEBE723E154622E2
TrID 92.7% (.EXE) NSIS - Nullsoft Scriptable Install System (846567/2/133)
3.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
1.1% (.EXE) Win64 Executable (generic) (10523/12/4)
0.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
0.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon c4bada9ae8cca4c8 (13 x Formbook, 6 x AgentTesla, 5 x AveMariaRAT)
Reporter abuse_ch
Tags:exe geo SnakeKeylogger TUR

Intelligence


File Origin
# of uploads :
2
# of downloads :
183
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Hesaphareketi-01.PDF.exe
Verdict:
Malicious activity
Analysis date:
2022-12-21 17:43:10 UTC
Tags:
installer evasion trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a window
Creating a process from a recently created file
Creating a file in the %AppData% subdirectories
Сreating synchronization primitives
DNS request
Sending an HTTP GET request
Reading critical registry keys
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a recently created process
Unauthorized injection to a recently created process by context flags manipulation
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
overlay packed shell32.dll
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Initial sample is a PE file and has a suspicious name
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 771678 Sample: Hesaphareketi-01.PDF.exe Startdate: 21/12/2022 Architecture: WINDOWS Score: 100 50 Snort IDS alert for network traffic 2->50 52 Malicious sample detected (through community Yara rule) 2->52 54 Icon mismatch, binary includes an icon from a different legit application in order to fool users 2->54 56 7 other signatures 2->56 7 Hesaphareketi-01.PDF.exe 19 2->7         started        10 avcq.exe 1 2->10         started        13 avcq.exe 1 2->13         started        process3 file4 34 C:\Users\user\AppData\Local\Temp\skccwv.exe, PE32 7->34 dropped 15 skccwv.exe 1 3 7->15         started        58 Multi AV Scanner detection for dropped file 10->58 19 WerFault.exe 4 10 10->19         started        22 conhost.exe 10->22         started        24 WerFault.exe 10 13->24         started        26 conhost.exe 13->26         started        signatures5 process6 dnsIp7 36 C:\Users\user\AppData\Roaming\...\avcq.exe, PE32 15->36 dropped 44 Multi AV Scanner detection for dropped file 15->44 46 May check the online IP address of the machine 15->46 48 Maps a DLL or memory area into another process 15->48 28 skccwv.exe 15 2 15->28         started        32 conhost.exe 15->32         started        38 192.168.2.1 unknown unknown 19->38 file8 signatures9 process10 dnsIp11 40 checkip.dyndns.com 158.101.44.242, 49691, 80 ORACLE-BMC-31898US United States 28->40 42 checkip.dyndns.org 28->42 60 Tries to steal Mail credentials (via file / registry access) 28->60 62 Tries to harvest and steal ftp login credentials 28->62 64 Tries to harvest and steal browser information (history, passwords, etc) 28->64 signatures12
Threat name:
Win32.Trojan.FormBook
Status:
Malicious
First seen:
2022-12-21 17:42:10 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
16 of 26 (61.54%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger persistence spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5972904963:AAH_L0Z1BaWpBDyPhmUAMb5yVXWF00k11jk/sendMessage?chat_id=5334267822
Unpacked files
SH256 hash:
bc92c956d457e23d316e3a96117bcd751f173315f091ef4652f681c4e70c3c6b
MD5 hash:
89b1afd50ea42b6c30173aa150bbb2f1
SHA1 hash:
3437516adfaba3700a38ba223cc5883147b63b02
Detections:
snake_keylogger
SH256 hash:
46e66b97a0ddba83d691ef7fb4c1e06290eb43cb00b5632a7ac98dbeb00324b0
MD5 hash:
57fbd63630991903c48337471860984b
SHA1 hash:
1fe77e9deb8d7fc7788213896fcd44aeec2e7d98
Detections:
snake_keylogger
SH256 hash:
737edd351ea42c19424d242502b2947e2baf7cb6374a7581ea6f3df19616dc6f
MD5 hash:
796a3f1709fd48b8dd457ad49060d8fa
SHA1 hash:
07d61c74882e3bab222dae8f370e9e6619e762bd
SH256 hash:
200e8cd66316a2b90a7e08b9f7997064198617243d3d9e477b4e474caa4dcf89
MD5 hash:
25829fd3e7dd61d03336e135ba82e83f
SHA1 hash:
84d9934a38ec3376170a99a959c33f2d242a2e6d
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments