MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6bb83e35c0188c0933962f1e4dbd1f834ff9c870d385ce8bac145e018da30a47. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 12


Intelligence 12 IOCs YARA 9 File information Comments

SHA256 hash: 6bb83e35c0188c0933962f1e4dbd1f834ff9c870d385ce8bac145e018da30a47
SHA3-384 hash: bd5cac7c237d42cd20e6ce3bb2dd05113ffaa60fcfb4733c0afd896953906b0f606ad4cb6748871faad0c8bc1fbccc55
SHA1 hash: eea5c1ac0da5a91870d650c4a2c4972193fb49af
MD5 hash: 865f99ded79010128eec0aa965c4ea58
humanhash: maryland-wisconsin-butter-mars
File name:Halkbank_Ekstre_20221004_08.pdf.exe
Download: download sample
Signature SnakeKeylogger
File size:1'052'672 bytes
First seen:2022-10-10 14:27:45 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'205 x SnakeKeylogger)
ssdeep 12288:mnQh92iNQvAxLsV8xOnvMSgHSfYvLSNcW99y0bXpPjPgP17uvYabIFVRugptff0:Es1ToycEx6YGh98IRzcRB9
Threatray 3'185 similar samples on MalwareBazaar
TLSH T1F1254ABA3181605FD826B531C883D9B36AFB6D615212D1C765D33F6FBC490BF9A03292
TrID 69.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.9% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
Reporter abuse_ch
Tags:exe geo Halkbank SnakeKeylogger TUR

Intelligence


File Origin
# of uploads :
1
# of downloads :
207
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win32.Trojan.Taskun
Status:
Malicious
First seen:
2022-10-10 09:07:44 UTC
File Type:
PE (.Net Exe)
Extracted files:
26
AV detection:
18 of 26 (69.23%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5751029513:AAFcCTwse8CZv3roeUkdxahSto8D8mbC1m4/sendMessage?chat_id=652475543
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
ed8a7b47b12201026673e0b308f26b2a9dc3554f0876ad2684fdaaf847b17e87
MD5 hash:
63d4889f48eb269ace6742c0be0003ea
SHA1 hash:
f8a5f2388619700946a1653ed8e4be02957f85db
SH256 hash:
95484123bd8d09ae5cf996f5769c10560148041202c8dc231b06d994617651c5
MD5 hash:
13e9185394583ac85d22d1563c99eb68
SHA1 hash:
efea69c9724e8e454a792d5431536bb42f732d0e
SH256 hash:
70dfa4c873605ab0fcdcb62be2a970da110535280d8dc88261edbe1ed2865307
MD5 hash:
d5b0f8aff064b3e828421b48efccd312
SHA1 hash:
724f4bc7ab4e08c45562748b739c8f7496a5ad8f
SH256 hash:
1383999cb3682a0a0a54fad8a8e3f0fda2d4ce6422fa35286cece258aa1844a1
MD5 hash:
d891ee2f90e3392ee593067a038f3335
SHA1 hash:
347e96ac60f38938b0061ce5c21bec28c87f71f9
SH256 hash:
6bb83e35c0188c0933962f1e4dbd1f834ff9c870d385ce8bac145e018da30a47
MD5 hash:
865f99ded79010128eec0aa965c4ea58
SHA1 hash:
eea5c1ac0da5a91870d650c4a2c4972193fb49af
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MALWARE_Win_SnakeKeylogger
Author:ditekSHen
Description:Detects Snake Keylogger
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 6bb83e35c0188c0933962f1e4dbd1f834ff9c870d385ce8bac145e018da30a47

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments