MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e30c39079334240fccf27b7ab9bf2fb40ccba609f97bb3ae4afe0ae402db6891. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: e30c39079334240fccf27b7ab9bf2fb40ccba609f97bb3ae4afe0ae402db6891
SHA3-384 hash: f16878d5e4aab8f3bfa7963400065a46c8cf89792d048a1fb664788a0d0fde5c5aaac601bc96fac85264e719367f889e
SHA1 hash: 3c70d748282dab54e73298358d7e4b5d88b0c8dd
MD5 hash: 27b59a4d949be32f6febfc77d85e9644
humanhash: high-ohio-winter-lion
File name:hesaphareketi-01.exe
Download: download sample
Signature SnakeKeylogger
File size:614'912 bytes
First seen:2023-10-11 19:23:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 6144:Vcf2aUi8VMMxv62c+SNKZ0Rht2oVVlFpAiP362gR4jecTsqsXHRddHPdtoJnnz35:B2X9KepRQibc+shPPoJnDt4QM4e+
TLSH T1ECD4E12963A81B1FE57A77FA0374034003B5193E6534F2945EB260DEE9A1F14FB82E5B
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
File icon (PE):PE icon
dhash icon c88848966961340a (7 x Formbook, 5 x AveMariaRAT, 4 x SnakeKeylogger)
Reporter abuse_ch
Tags:exe geo SnakeKeylogger TUR

Intelligence


File Origin
# of uploads :
1
# of downloads :
293
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
hesaphareketi-01.exe
Verdict:
Malicious activity
Analysis date:
2023-10-11 20:27:31 UTC
Tags:
evasion snake keylogger

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
DNS request
Sending an HTTP GET request
Reading critical registry keys
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed strictor
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-10-10 16:19:22 UTC
File Type:
PE (.Net Exe)
Extracted files:
21
AV detection:
19 of 38 (50.00%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Unpacked files
SH256 hash:
a040efb5ce92995b5d40fd2536c8ad6a93f2d8584a3dd52f07cdb0b34c9e6e29
MD5 hash:
a5a52675690de850e3de6c05a9bd885f
SHA1 hash:
fd953edf2e910fbb43c9e6d4c8d48632bb4e55c6
SH256 hash:
06ecf916b6e3d161ee0614ac558477f56b8f9212fc41bf00234ff62b15b86027
MD5 hash:
cb1d86841c8f922f3a4106b0dba1b144
SHA1 hash:
8eacdefdb557684ca8e9204621e7459d339d8f28
Detections:
snake_keylogger win_404keylogger_g1
SH256 hash:
03e0c9c840a7cb4b7916c60b12713eebb78b466f15202a07c5536971e851c600
MD5 hash:
c7cffec6110548aa8aeba9406e7592e4
SHA1 hash:
77a21e6706f7a8b35d53d3eee5ee6cfba32dd9c2
SH256 hash:
e7c9ff8519774eefb66d826ba1a10b4b8e05b082111fb306106649897290c242
MD5 hash:
b3c5147bc4c7645777a556b085446b19
SHA1 hash:
292acd0deaa0f1ec49150909f3993c23cd0037a6
SH256 hash:
e30c39079334240fccf27b7ab9bf2fb40ccba609f97bb3ae4afe0ae402db6891
MD5 hash:
27b59a4d949be32f6febfc77d85e9644
SHA1 hash:
3c70d748282dab54e73298358d7e4b5d88b0c8dd
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTesla_DIFF_Common_Strings_01
Author:schmidtsz
Description:Identify partial Agent Tesla strings
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe e30c39079334240fccf27b7ab9bf2fb40ccba609f97bb3ae4afe0ae402db6891

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments