MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 750c597899063c79f01f196299eac7768daad827e0164f30c904000629474226. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 15


Intelligence 15 IOCs YARA File information Comments

SHA256 hash: 750c597899063c79f01f196299eac7768daad827e0164f30c904000629474226
SHA3-384 hash: beb89cd2035e988999d3c467bc6a5d908f902f977a5986843430f91216246d7d43b806f1459435772ec62392806bb819
SHA1 hash: f61c84ae72b2c11fb845f104f79261c833aa5a73
MD5 hash: 7e6398a6a7a38bf23efc22f9b18a420e
humanhash: mango-green-fruit-september
File name:hesaphareketi-01.pdf.exe
Download: download sample
Signature SnakeKeylogger
File size:573'440 bytes
First seen:2023-12-14 07:23:20 UTC
Last seen:2023-12-14 09:23:17 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:HVj3hLQvfdxOo7gpXtreF725DJXnyEmrzZt3TAZtmgm1+Y4nRkkb8DBMiG3fwC:2MLXyDz8fQ+XqhBMbr
TLSH T1BAC4E04526684FA6D43B6FFA171F2DC0C772AB665321E6549CD320DB1A61B0C0E3EB63
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon 644c088c0448484c (3 x SnakeKeylogger, 2 x Formbook, 2 x AgentTesla)
Reporter abuse_ch
Tags:exe geo SnakeKeylogger TUR

Intelligence


File Origin
# of uploads :
2
# of downloads :
315
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
hesaphareketi-01.pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-12-14 07:31:37 UTC
Tags:
evasion snake keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a process with a hidden window
Launching a process
Restart of the analyzed sample
Adding an exclusion to Microsoft Defender
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1361980 Sample: hesaphareketi-01.pdf.exe Startdate: 14/12/2023 Architecture: WINDOWS Score: 100 36 checkip.dyndns.org 2->36 38 checkip.dyndns.com 2->38 42 Found malware configuration 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 Antivirus / Scanner detection for submitted sample 2->46 48 10 other signatures 2->48 8 oqIDqZpgbaL.exe 5 2->8         started        11 hesaphareketi-01.pdf.exe 7 2->11         started        signatures3 process4 file5 50 Antivirus detection for dropped file 8->50 52 Multi AV Scanner detection for dropped file 8->52 54 Machine Learning detection for dropped file 8->54 14 oqIDqZpgbaL.exe 14 2 8->14         started        17 schtasks.exe 1 8->17         started        32 C:\Users\user\AppData\...\oqIDqZpgbaL.exe, PE32 11->32 dropped 34 C:\Users\user\AppData\Local\...\tmp6646.tmp, XML 11->34 dropped 56 Uses schtasks.exe or at.exe to add and modify task schedules 11->56 58 Adds a directory exclusion to Windows Defender 11->58 60 Injects a PE file into a foreign processes 11->60 19 hesaphareketi-01.pdf.exe 15 2 11->19         started        22 powershell.exe 21 11->22         started        24 schtasks.exe 1 11->24         started        signatures6 process7 dnsIp8 62 Tries to steal Mail credentials (via file / registry access) 14->62 64 Tries to harvest and steal browser information (history, passwords, etc) 14->64 26 conhost.exe 17->26         started        40 checkip.dyndns.com 158.101.44.242, 49708, 49710, 80 ORACLE-BMC-31898US United States 19->40 28 conhost.exe 22->28         started        30 conhost.exe 24->30         started        signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2023-09-26 13:07:43 UTC
File Type:
PE (.Net Exe)
Extracted files:
23
AV detection:
24 of 37 (64.86%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
63a066b17e0007822c1efad15d4f9198ed6e6b294a30089079b96a1a5c73f0f0
MD5 hash:
efda767ac8f9fb634ff8886162580d19
SHA1 hash:
e37b6fee413bef4b1756f23543190cd31cdf47e2
SH256 hash:
06ecf916b6e3d161ee0614ac558477f56b8f9212fc41bf00234ff62b15b86027
MD5 hash:
cb1d86841c8f922f3a4106b0dba1b144
SHA1 hash:
8eacdefdb557684ca8e9204621e7459d339d8f28
Detections:
snake_keylogger win_404keylogger_g1 INDICATOR_SUSPICIOUS_EXE_TelegramChatBot MAL_Envrial_Jan18_1 MALWARE_Win_SnakeKeylogger INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_DotNetProcHook INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
SH256 hash:
abed99881ce1e05907653d1697ae232575d0cf067fd5cc646e2e5ee9f7337c82
MD5 hash:
491a7170bd8a7ed81d03a64ff2598bdf
SHA1 hash:
8325a5bccba80878a14032c06b78b34db808b910
SH256 hash:
7ec118e70613ce2d9aee29cda2918ca710dde346c68d4da75c2ea0402e6d4391
MD5 hash:
1622a62bf6805b2dca82a8632eceac71
SHA1 hash:
071b72a5a1231149dfe4b9fcfa3a6ee49265ab7c
SH256 hash:
750c597899063c79f01f196299eac7768daad827e0164f30c904000629474226
MD5 hash:
7e6398a6a7a38bf23efc22f9b18a420e
SHA1 hash:
f61c84ae72b2c11fb845f104f79261c833aa5a73
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 750c597899063c79f01f196299eac7768daad827e0164f30c904000629474226

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments