MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5d9919960fcb211bf369542b427086466e191e2c58fce8f6fb9b3449110ff90f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments

SHA256 hash: 5d9919960fcb211bf369542b427086466e191e2c58fce8f6fb9b3449110ff90f
SHA3-384 hash: c70e0c2c7591acf363dd4dac7214be94ebe44e7a3c619b61ca18feec6a44fbe1fcbfa93721537ddfd36671f542ef0b41
SHA1 hash: 319b68c187e73eda449c2e07f734fbda3f8b5d26
MD5 hash: b22558d61e7aa71b9691217f60429e06
humanhash: quebec-blossom-zulu-william
File name:Halkbank_Ekstre_1007202187266479387_938938987466.exe
Download: download sample
Signature SnakeKeylogger
File size:363'008 bytes
First seen:2021-10-07 11:54:15 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 6144:J6ejZRDQ+3HwOU2I6sm3Qtc0fROQNEm9nx9NfC67o0Qam4i:bkoU56sA0cBva9NK67o0QaI
Threatray 1'256 similar samples on MalwareBazaar
TLSH T18374016953B79608DE7807F83825AB601771D012119DC3780BD9F4FC3EA3BBA4AE465B
Reporter abuse_ch
Tags:exe geo Halkbank SnakeKeylogger TUR

Intelligence


File Origin
# of uploads :
1
# of downloads :
210
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Halkbank_Ekstre_1007202187266479387_938938987466.exe
Verdict:
Malicious activity
Analysis date:
2021-10-07 12:02:38 UTC
Tags:
evasion trojan snakekeylogger keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching a process
Creating a file in the %temp% directory
Delayed writing of the file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Found malware configuration
Injects a PE file into a foreign processes
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-10-07 11:55:09 UTC
AV detection:
17 of 27 (62.96%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Unpacked files
SH256 hash:
e8620673f18dc45cd4d20b3cd203b03bb879a6954362f08a1c4b4d2536d638b0
MD5 hash:
5d79d5c9e53cdce545d274c9f71ff80e
SHA1 hash:
dc0c32e8c0517741f37e758beef5bd882c381a03
SH256 hash:
79b533e73ca14842a6f3fcfecb278b7990ac78db31cfd505a7d9feee59313c1a
MD5 hash:
7d941c55656b156d2414a498023d9949
SHA1 hash:
87301fbe1efd23ac43a7613716b803e1a40f732c
SH256 hash:
fe8637d821a39a8b74abce7e043007d38cb9c5cfcb7098af9846cfd98185ac03
MD5 hash:
c380b6831f456ac5cac08c78c0e4dada
SHA1 hash:
3e241a0b9d96c1dfbadd7ee1a8c5ee6d74eba11c
SH256 hash:
5d9919960fcb211bf369542b427086466e191e2c58fce8f6fb9b3449110ff90f
MD5 hash:
b22558d61e7aa71b9691217f60429e06
SHA1 hash:
319b68c187e73eda449c2e07f734fbda3f8b5d26
Malware family:
Phoenix
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments