MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 826f8d872d3e15552eb033cb00299db7e7168bfaad710bb240b1cb2729b84d59. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 13


Intelligence 13 IOCs YARA 3 File information Comments

SHA256 hash: 826f8d872d3e15552eb033cb00299db7e7168bfaad710bb240b1cb2729b84d59
SHA3-384 hash: 38271bbc32f4243a340c16be63092bf52555c905ef49a3d3a16e15c9a7de88bc308abaf1f360a09b30b382096f3f838a
SHA1 hash: ab021596709ba2f4a13f0b33058bd90d86ac4d71
MD5 hash: cb65afcf6601aa7568335d2c2347cb7e
humanhash: purple-ink-uncle-neptune
File name:FOTOĞRAF.exe
Download: download sample
Signature SnakeKeylogger
File size:923'136 bytes
First seen:2023-07-06 07:48:41 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'658 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:hgC6DC4R12Lo8kG8LXT/XnD/k4NRI6UkCBO2ipNYytes:wF128L/Yd675t
Threatray 5'337 similar samples on MalwareBazaar
TLSH T15A156DD1F151C89AE86B46F27C3A643025A77E9C54B4810C5A9EB72B66F3342309FE1F
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon eeacac8cb6e2ba86 (561 x SnakeKeylogger, 142 x AgentTesla, 40 x Formbook)
Reporter lowmal3
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
312
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
FOTOĞRAF.exe
Verdict:
No threats detected
Analysis date:
2023-07-06 07:49:39 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Launching the default Windows debugger (dwwin.exe)
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw
Score:
100 / 100
Signature
Found malware configuration
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Leonem
Status:
Malicious
First seen:
2023-07-06 07:49:06 UTC
File Type:
PE (.Net Exe)
Extracted files:
30
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
0ecc56fa6ddaea14989fba147efd5b8142aee75f6ace3f4910204b3aaf10a13c
MD5 hash:
f46ec8e5c1361762ab82d3db0ee6251b
SHA1 hash:
f0d426d173875ae84a482b297a96e21a18b1ff65
SH256 hash:
9d6c73e273a966a4ed1d93350392d965792ddf5ad201bfa28b8adcec2e344db5
MD5 hash:
adac60763fcfe4d5f4ad323046e79500
SHA1 hash:
9ced772a90ddec9fffde8c745225ad289f3f087e
SH256 hash:
680a25625d48ed2a6a62fd7c8e6067fc5fd4392f457e05168ab85013565de56a
MD5 hash:
bae5e45225f83476965919306a87360a
SHA1 hash:
474009662916821535b4f4d3b571323682b530b1
Detections:
snake_keylogger snake_keylogger snake_keylogger snake_keylogger
SH256 hash:
810add6427ab364afb94fc9a54b4a0fa7b693cb304c050f13218f22ec1ec219d
MD5 hash:
997cc25abd62b94f0a9f0db35753aad0
SHA1 hash:
199feb3aae5d6cc5e79fb6957985c8e708b03972
SH256 hash:
0ecc56fa6ddaea14989fba147efd5b8142aee75f6ace3f4910204b3aaf10a13c
MD5 hash:
f46ec8e5c1361762ab82d3db0ee6251b
SHA1 hash:
f0d426d173875ae84a482b297a96e21a18b1ff65
SH256 hash:
9d6c73e273a966a4ed1d93350392d965792ddf5ad201bfa28b8adcec2e344db5
MD5 hash:
adac60763fcfe4d5f4ad323046e79500
SHA1 hash:
9ced772a90ddec9fffde8c745225ad289f3f087e
SH256 hash:
680a25625d48ed2a6a62fd7c8e6067fc5fd4392f457e05168ab85013565de56a
MD5 hash:
bae5e45225f83476965919306a87360a
SHA1 hash:
474009662916821535b4f4d3b571323682b530b1
Detections:
snake_keylogger snake_keylogger snake_keylogger snake_keylogger
SH256 hash:
810add6427ab364afb94fc9a54b4a0fa7b693cb304c050f13218f22ec1ec219d
MD5 hash:
997cc25abd62b94f0a9f0db35753aad0
SHA1 hash:
199feb3aae5d6cc5e79fb6957985c8e708b03972
SH256 hash:
0ecc56fa6ddaea14989fba147efd5b8142aee75f6ace3f4910204b3aaf10a13c
MD5 hash:
f46ec8e5c1361762ab82d3db0ee6251b
SHA1 hash:
f0d426d173875ae84a482b297a96e21a18b1ff65
SH256 hash:
9d6c73e273a966a4ed1d93350392d965792ddf5ad201bfa28b8adcec2e344db5
MD5 hash:
adac60763fcfe4d5f4ad323046e79500
SHA1 hash:
9ced772a90ddec9fffde8c745225ad289f3f087e
SH256 hash:
680a25625d48ed2a6a62fd7c8e6067fc5fd4392f457e05168ab85013565de56a
MD5 hash:
bae5e45225f83476965919306a87360a
SHA1 hash:
474009662916821535b4f4d3b571323682b530b1
Detections:
snake_keylogger snake_keylogger snake_keylogger snake_keylogger
SH256 hash:
810add6427ab364afb94fc9a54b4a0fa7b693cb304c050f13218f22ec1ec219d
MD5 hash:
997cc25abd62b94f0a9f0db35753aad0
SHA1 hash:
199feb3aae5d6cc5e79fb6957985c8e708b03972
SH256 hash:
0ecc56fa6ddaea14989fba147efd5b8142aee75f6ace3f4910204b3aaf10a13c
MD5 hash:
f46ec8e5c1361762ab82d3db0ee6251b
SHA1 hash:
f0d426d173875ae84a482b297a96e21a18b1ff65
SH256 hash:
9d6c73e273a966a4ed1d93350392d965792ddf5ad201bfa28b8adcec2e344db5
MD5 hash:
adac60763fcfe4d5f4ad323046e79500
SHA1 hash:
9ced772a90ddec9fffde8c745225ad289f3f087e
SH256 hash:
680a25625d48ed2a6a62fd7c8e6067fc5fd4392f457e05168ab85013565de56a
MD5 hash:
bae5e45225f83476965919306a87360a
SHA1 hash:
474009662916821535b4f4d3b571323682b530b1
Detections:
snake_keylogger snake_keylogger snake_keylogger snake_keylogger
SH256 hash:
810add6427ab364afb94fc9a54b4a0fa7b693cb304c050f13218f22ec1ec219d
MD5 hash:
997cc25abd62b94f0a9f0db35753aad0
SHA1 hash:
199feb3aae5d6cc5e79fb6957985c8e708b03972
SH256 hash:
826f8d872d3e15552eb033cb00299db7e7168bfaad710bb240b1cb2729b84d59
MD5 hash:
cb65afcf6601aa7568335d2c2347cb7e
SHA1 hash:
ab021596709ba2f4a13f0b33058bd90d86ac4d71
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 826f8d872d3e15552eb033cb00299db7e7168bfaad710bb240b1cb2729b84d59

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments