MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5f16e8c1fef7f5f311b814b10f7b9e9b1ec3c204075fb8bb48ac207e256ea208. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 14
| SHA256 hash: | 5f16e8c1fef7f5f311b814b10f7b9e9b1ec3c204075fb8bb48ac207e256ea208 |
|---|---|
| SHA3-384 hash: | c3dd4f1aaf9d4cb6101bb8e66535b27f71711778a72770087991707a980ef97c9d3d1464a48e7ff41213144e7ffe40d3 |
| SHA1 hash: | 7efb628f6b348b0f19360241f3f0661419617bc7 |
| MD5 hash: | 51505dd088beb3a3406dab4bcfc0090b |
| humanhash: | kansas-louisiana-equal-hawaii |
| File name: | Halkbank_Ekstre_20230129_075423_612150o.pdf..exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 472'700 bytes |
| First seen: | 2023-02-01 15:10:25 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 98f67c550a7da65513e63ffd998f6b2e (21 x SnakeKeylogger, 13 x MassLogger, 11 x CryptOne) |
| ssdeep | 12288:GENN+T5xYrllrU7QY62YrTNbwcD/xtDmpfJuB3:K5xolYQY62YrZ0nfs5 |
| TLSH | T112A48C2BBA44622FF4ABC6F108266A63B5356D251FE06C0F63815F5A3871263B1F570F |
| TrID | 44.4% (.EXE) Win32 Executable Microsoft Visual Basic 6 (82067/2/8) 23.3% (.EXE) InstallShield setup (43053/19/16) 16.9% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 5.7% (.EXE) Win64 Executable (generic) (10523/12/4) 2.7% (.EXE) Win16 NE executable (generic) (5038/12/1) |
| File icon (PE): | |
| dhash icon | b2a89c96a2cada72 (2'283 x Formbook, 981 x Loki, 803 x AgentTesla) |
| Reporter | |
| Tags: | exe geo Halkbank SnakeKeylogger TUR |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | cobalt_strike_tmp01925d3f |
|---|---|
| Author: | The DFIR Report |
| Description: | files - file ~tmp01925d3f.exe |
| Reference: | https://thedfirreport.com |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_DotNetProcHook |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables with potential process hoocking |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MALWARE_Win_SnakeKeylogger |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Snake Keylogger |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.