MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9be2c8ce308e2df23c299fde39f5582509c0f138e47466c18510d8e61eea9d82. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments

SHA256 hash: 9be2c8ce308e2df23c299fde39f5582509c0f138e47466c18510d8e61eea9d82
SHA3-384 hash: b7a58e42028671c6a99334f47dbafcba7e9051ebf94d6e7dde63f3cf6a0785ed5210e9457c0aa1f10d0423b962ad74e1
SHA1 hash: 925556bf7a8d4ec7abbc170685e63089d42f15b3
MD5 hash: 5c53599a848ac5816968cf27b8c5d28a
humanhash: california-uncle-earth-equal
File name:İŞLEM - Kredi Kartı Hesap Özeti - 45431108.exe
Download: download sample
Signature SnakeKeylogger
File size:1'280'512 bytes
First seen:2023-03-29 18:07:23 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger)
ssdeep 12288:zU2iNo3XdJVZz5dB3bfwIERgcq3n7nKMBaAUKMEzVLm+9mjqVrzmEOxbD8G:zU12zVZ97bNERgcY7KMBajKVQa9+xP8
TLSH T175556C99F090A4FBDA1B07F2AD66E63120ABEECC5590854C95E97F6771F3301205FE0A
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon eeacac8cb6e2ba86 (561 x SnakeKeylogger, 142 x AgentTesla, 40 x Formbook)
Reporter abuse_ch
Tags:exe geo SnakeKeylogger TUR

Intelligence


File Origin
# of uploads :
1
# of downloads :
235
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
İŞLEM - Kredi Kartı Hesap Özeti - 45431108.exe
Verdict:
No threats detected
Analysis date:
2023-03-29 18:10:51 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Launching the default Windows debugger (dwwin.exe)
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-03-29 08:24:14 UTC
File Type:
PE (.Net Exe)
Extracted files:
35
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
b4b190818a658f0b64f5aa6d39e901e9d731bf1f58fa072b4c73120a96489bdb
MD5 hash:
3c6f8b2e78f5ebf58c4f170b30c04607
SHA1 hash:
c0ee09a1a9d1c673ad7eadabab7de44ebe0ff765
SH256 hash:
d06df7395d561e198f9b7c5481567116ff2e4c2e84437c018d2a2c8ea6c4ca37
MD5 hash:
0fb6061f7d37424fb9e6d0e76b019c19
SHA1 hash:
98a64bf7b459f032d6ec5793003bf61b5ae1dd74
SH256 hash:
5995f840f6fa81df3ff55b0b9aa2646eb7bdd86516902cec3c5861b20e5648a1
MD5 hash:
4159b732d560e4c95dded9c1e394d5fb
SHA1 hash:
7b269ce20cb15264d8e5e34933d0278badae80a3
SH256 hash:
c2c746f01eb09f89b3b8821e6babe4a67c5f28982bd92d08516b55e6de1d0f66
MD5 hash:
9188ac1d5c76ef12278f224da6b4cc7a
SHA1 hash:
34eb23e24c318a24bf1ebefab301b901865f622f
SH256 hash:
c91440edb2469965027223cb7b495166104aeaeb07e86b6eeb73e215bffd56d5
MD5 hash:
539cff103865ed7b193faa2dbe363c57
SHA1 hash:
312740e4af23757d9fa3728a5f99a5e14bddfc68
Detections:
snake_keylogger
Parent samples :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 hash:
9be2c8ce308e2df23c299fde39f5582509c0f138e47466c18510d8e61eea9d82
MD5 hash:
5c53599a848ac5816968cf27b8c5d28a
SHA1 hash:
925556bf7a8d4ec7abbc170685e63089d42f15b3
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 9be2c8ce308e2df23c299fde39f5582509c0f138e47466c18510d8e61eea9d82

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments