MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5ff2763a7af9c5e8d274be89a3df9e75d9a0b281878def38c44085395178f01e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 5ff2763a7af9c5e8d274be89a3df9e75d9a0b281878def38c44085395178f01e
SHA3-384 hash: 055627495ea5b77b88f1f8bdcaf325d1f8ba83afee27220e03068e566a27bbac9011d734b2e1b515d1456c85fc574c47
SHA1 hash: b9c0c0aae9d37f5d93a69a304ac974bcbcf1fb55
MD5 hash: 38a60ab5c04bdfa3460f6adbbf4cc6eb
humanhash: freddie-apart-nebraska-zulu
File name:Halkbank_Ekstre_20222501_073653_270424.exe
Download: download sample
Signature SnakeKeylogger
File size:1'581'568 bytes
First seen:2022-02-24 06:01:38 UTC
Last seen:2022-02-24 08:03:09 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:Z6O9iJ9ZGrO/gQsSufLJuc/axYOPCw0IanullDBM/vrgG2XBp4ROLurd:Zx9y9ZUsDshax5PCwjanIBM/DcpqO
Threatray 3'190 similar samples on MalwareBazaar
TLSH T13A75F11134AB20DDF4279EFE9DC998B0DE9AEC7B620D71BA24863F170BB5941CD11632
dhash icon a2b0aca6a6bafe6a (4 x RemcosRAT, 2 x DarkComet, 2 x SnakeKeylogger)
Reporter lowmal3
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
195
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Creating a file
Сreating synchronization primitives
Searching for synchronization primitives
Enabling the 'hidden' option for recently created files
Creating a process from a recently created file
Searching for the window
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Antivirus detection for dropped file
Document contains an embedded VBA macro with suspicious strings
Document contains an embedded VBA with functions possibly related to ADO stream file operations
Document contains an embedded VBA with functions possibly related to HTTP operations
Document contains an embedded VBA with functions possibly related to WSH operations (process, registry, environment, or keystrokes)
Drops PE files to the document folder of the user
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses dynamic DNS services
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 577860 Sample: Halkbank_Ekstre_20222501_07... Startdate: 24/02/2022 Architecture: WINDOWS Score: 100 52 132.226.8.169, 49826, 49828, 80 UTMEMUS United States 2->52 54 freegeoip.app 2->54 56 2 other IPs or domains 2->56 74 Malicious sample detected (through community Yara rule) 2->74 76 Antivirus detection for dropped file 2->76 78 Multi AV Scanner detection for dropped file 2->78 80 14 other signatures 2->80 9 Halkbank_Ekstre_20222501_073653_270424.exe 3 2->9         started        13 Synaptics.exe 3 2->13         started        signatures3 process4 file5 34 Halkbank_Ekstre_20...3653_270424.exe.log, ASCII 9->34 dropped 94 Antivirus detection for dropped file 9->94 96 Machine Learning detection for dropped file 9->96 15 Halkbank_Ekstre_20222501_073653_270424.exe 1 5 9->15         started        18 Synaptics.exe 70 13->18         started        signatures6 process7 dnsIp8 38 ._cache_Halkbank_E...1_073653_270424.exe, PE32 15->38 dropped 40 C:\ProgramData\Synaptics\Synaptics.exe, PE32 15->40 dropped 42 C:\...\Synaptics.exe:Zone.Identifier, ASCII 15->42 dropped 21 ._cache_Halkbank_Ekstre_20222501_073653_270424.exe 15 2 15->21         started        25 Synaptics.exe 2 15->25         started        58 docs.google.com 172.217.168.14, 443, 49769, 49770 GOOGLEUS United States 18->58 60 freedns.afraid.org 69.42.215.252, 49772, 80 AWKNET-LLCUS United States 18->60 62 xred.mooo.com 18->62 44 C:\Users\user\Documents\~$cache1, PE32 18->44 dropped 46 Halkbank_Ekstre_20...1_073653_270424.exe, PE32 18->46 dropped 48 C:\Users\user\AppData\Local\...\VaWsRw9i.exe, PE32 18->48 dropped 50 5 other malicious files 18->50 dropped 27 ._cache_Synaptics.exe 18->27         started        file9 process10 dnsIp11 64 checkip.dyndns.com 193.122.6.168, 49764, 80 ORACLE-BMC-31898US United States 21->64 66 freegeoip.app 188.114.96.7, 443, 49765, 49830 CLOUDFLARENETUS European Union 21->66 68 checkip.dyndns.org 21->68 82 Antivirus detection for dropped file 21->82 84 Multi AV Scanner detection for dropped file 21->84 86 May check the online IP address of the machine 21->86 92 3 other signatures 21->92 88 Drops PE files to the document folder of the user 25->88 29 Synaptics.exe 25->29         started        32 Synaptics.exe 25->32         started        70 192.168.2.1 unknown unknown 27->70 72 checkip.dyndns.org 27->72 90 Machine Learning detection for dropped file 27->90 signatures12 process13 file14 36 C:\Users\user\Desktop\._cache_Synaptics.exe, PE32 29->36 dropped
Threat name:
ByteCode-MSIL.Backdoor.Crysan
Status:
Malicious
First seen:
2022-02-24 02:43:37 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
24 of 28 (85.71%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger macro persistence spyware stealer
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies data under HKEY_USERS
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Looks up external IP address via web service
Checks computer location settings
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Executes dropped EXE
Suspicious Office macro
Snake Keylogger
Snake Keylogger Payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5209311951:AAE43127sIXfPIuvnjTJ5kLyfax26OfOdRQ/sendMessage?chat_id=1714068611
Unpacked files
SH256 hash:
b9eae90f8e942cc4586d31dc484f29079651ad64c49f90d99f86932630c66af2
MD5 hash:
c0ef4d6237d106bf51c8884d57953f92
SHA1 hash:
f1da7ecbbee32878c19e53c7528c8a7a775418eb
SH256 hash:
575e9663bb8069840bd2f82336df06efd848d9ba0c4c552e448f8803e2b928b9
MD5 hash:
a6020d2a4806550cb6de05b89266bce4
SHA1 hash:
ef100a5f7f60fd45bd8f0fb7123c4fc3fb46cfee
SH256 hash:
4e150385b1f505832e076d5f4d0b421864c0bb0f4ffc904f2821c8cb77181809
MD5 hash:
728803627ffc7830442d984d90442b9d
SHA1 hash:
ecb05aa41d54d5eef2a82a12a9ffc9f92039e5e4
SH256 hash:
271ea2e54cfbfffb45fcf3820e2e7cf1eafe96eab4ab739559a928eb0c0b909b
MD5 hash:
d7c9a7e895a3d089d8834485a05c6a02
SHA1 hash:
bc55b7aeab87f21d5fb533bd2830e476357e6ecd
SH256 hash:
8cc1e994b6b1cff7025eb42b9e3ea5b589679975cb896a32cae051ea96ef9ca2
MD5 hash:
129c8e40ea0c316efb1def626c871a92
SHA1 hash:
a6419e2f3a051122f588a187b895e923601fda1b
SH256 hash:
1021d656e0ea57d2622cef7771647372693c0d0126a574365c2e705aafa5389f
MD5 hash:
36076340214ae8666590593943b7d8eb
SHA1 hash:
24bfcf7d7f49849272f78df21c7135e840a663ba
SH256 hash:
5ff2763a7af9c5e8d274be89a3df9e75d9a0b281878def38c44085395178f01e
MD5 hash:
38a60ab5c04bdfa3460f6adbbf4cc6eb
SHA1 hash:
b9c0c0aae9d37f5d93a69a304ac974bcbcf1fb55
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 5ff2763a7af9c5e8d274be89a3df9e75d9a0b281878def38c44085395178f01e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments