MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7b2118ed1133b43f2521509f4eac9e89b89cdfc389208099cc6e601aaf95c836. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 17


Intelligence 17 IOCs YARA 3 File information Comments

SHA256 hash: 7b2118ed1133b43f2521509f4eac9e89b89cdfc389208099cc6e601aaf95c836
SHA3-384 hash: a947c4a00a67bcdecbb996520808daac0c94e3b40a8626f3e972da73dc0ad946c4ea655c0b1e34636ca925eaa3b7f208
SHA1 hash: 894c189d031b0701d76ee9712cde886eff71c4c0
MD5 hash: f4829ab55eb14aee2f997f438acffd76
humanhash: apart-emma-mexico-burger
File name:Ziraat Bankasi Swift Mesaji.pdf.exe
Download: download sample
Signature SnakeKeylogger
File size:1'072'128 bytes
First seen:2025-02-13 09:38:25 UTC
Last seen:2025-03-07 14:07:04 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:nIFRokhnW91IeR16uEexzuuIKaonzangidJiHE3HR62Sl9dD8QNpe4S:2I+W16uZzuDozanLdkkHRNo9dAOpfS
Threatray 1'051 similar samples on MalwareBazaar
TLSH T1D1350610BF5D6215E92C39FD6A66867726322E06A904F5EAE038720DDD35207CF3739E
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
File icon (PE):PE icon
dhash icon 094acb1609217567 (4 x SnakeKeylogger, 3 x AZORult, 1 x MassLogger)
Reporter abuse_ch
Tags:exe geo SnakeKeylogger TUR ZiraatBank

Intelligence


File Origin
# of uploads :
2
# of downloads :
438
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Ziraat Bankasi Swift Mesaji.pdf.exe
Verdict:
Malicious activity
Analysis date:
2025-02-13 09:47:16 UTC
Tags:
evasion snake keylogger stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.2%
Tags:
underscore stration extens shell
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Creating a file
Searching for synchronization primitives
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
masquerade obfuscated obfuscated packed vbnet
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Found malware configuration
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Sigma detected: Suspicious Double Extension File Execution
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Snake Keylogger
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1614127 Sample: Ziraat Bankasi Swift Mesaji... Startdate: 13/02/2025 Architecture: WINDOWS Score: 100 40 reallyfreegeoip.org 2->40 42 checkip.dyndns.org 2->42 44 checkip.dyndns.com 2->44 50 Found malware configuration 2->50 52 Malicious sample detected (through community Yara rule) 2->52 54 Sigma detected: Scheduled temp file as task from temp location 2->54 58 11 other signatures 2->58 8 Ziraat Bankasi Swift Mesaji.pdf.exe 7 2->8         started        12 txaQdxCh.exe 2->12         started        signatures3 56 Tries to detect the country of the analysis system (by using the IP) 40->56 process4 file5 34 C:\Users\user\AppData\Roaming\txaQdxCh.exe, PE32 8->34 dropped 36 C:\Users\user\AppData\Local\...\tmpF1CA.tmp, XML 8->36 dropped 38 Ziraat Bankasi Swift Mesaji.pdf.exe.log, ASCII 8->38 dropped 60 Adds a directory exclusion to Windows Defender 8->60 14 RegSvcs.exe 15 2 8->14         started        18 powershell.exe 23 8->18         started        20 powershell.exe 23 8->20         started        24 2 other processes 8->24 62 Multi AV Scanner detection for dropped file 12->62 22 WerFault.exe 12->22         started        signatures6 process7 dnsIp8 46 checkip.dyndns.com 193.122.6.168, 49704, 49708, 49711 ORACLE-BMC-31898US United States 14->46 48 reallyfreegeoip.org 104.21.112.1, 443, 49705, 49706 CLOUDFLARENETUS United States 14->48 64 Tries to steal Mail credentials (via file / registry access) 14->64 66 Tries to harvest and steal browser information (history, passwords, etc) 14->66 68 Loading BitLocker PowerShell Module 18->68 26 conhost.exe 18->26         started        28 WmiPrvSE.exe 18->28         started        30 conhost.exe 20->30         started        32 conhost.exe 24->32         started        signatures9 process10
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2025-02-12 03:17:09 UTC
File Type:
PE (.Net Exe)
Extracted files:
38
AV detection:
14 of 37 (37.84%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection discovery execution keylogger stealer
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Program crash
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Downloads MZ/PE file
Snake Keylogger
Snake Keylogger payload
Snakekeylogger family
Malware Config
C2 Extraction:
https://api.telegram.org/bot7851966853:AAHUbzsfspEuUEtLgO8qRX4IHIs8wQw7w0Q/sendMessage?chat_id=6651428318
Unpacked files
SH256 hash:
7b2118ed1133b43f2521509f4eac9e89b89cdfc389208099cc6e601aaf95c836
MD5 hash:
f4829ab55eb14aee2f997f438acffd76
SHA1 hash:
894c189d031b0701d76ee9712cde886eff71c4c0
SH256 hash:
3147665c83368cde5138f688416f2c22c35b61ff44607e34e646e2f7af92fe09
MD5 hash:
b947873e4b3d14a22365abf692b07224
SHA1 hash:
34703b174f87ec91b8ccd81329de1141e2731c7e
SH256 hash:
44eb23ffdf481a9f3ad222b79968a736297dbde039acdea5ac3cec2a04bddf91
MD5 hash:
c7012b96d18fd5966ff453586191644a
SHA1 hash:
6bcb6086d2bd000c54ace8f5aa955f21654bf75c
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
fc74a3d30024b06c57328f0cc20903cabd85a1561a0a6666ecc35e35596e56c8
MD5 hash:
8243efc15fa9c52db287711c98aecdf6
SHA1 hash:
8ce9fd6e24fe479c8c578c8792b864d66183b077
Detections:
win_404keylogger_g1 snake_keylogger MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_DotNetProcHook MALWARE_Win_SnakeKeylogger
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments