MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 15955425f4a90a0bd5cca971f9f4dca5c4b2ebd6af04613ba7976c3638dcc798. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 15955425f4a90a0bd5cca971f9f4dca5c4b2ebd6af04613ba7976c3638dcc798
SHA3-384 hash: d5717489350f919703242b0ce0acdef26e2d7baccc48b13a1286958850dbb1698b052938fad381a532208a2f73932899
SHA1 hash: eaea570b2e66278f67bd29989a799ea3b2d9abe8
MD5 hash: bf329b9991ee2743c39a2646f4d48fe0
humanhash: pasta-quebec-robert-speaker
File name:TT_USD_0822220011_PDF.cab
Download: download sample
Signature SnakeKeylogger
File size:5'211 bytes
First seen:2022-09-14 11:03:37 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 96:WvZgx49h2/m0J8W56ZMsgp0LF1SuuxoGjxaEwJQbga3kDj2DWAruatwnl2:4ZK/mxu6ZTgpQ1qxoGtBgTWM5l2
TLSH T1AAB16D308F2576339C6A6E0B06783AF8DFBB7B65C9D645C99AB91AA35F30479AC40005
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:cab rar SnakeKeylogger


Avatar
cocaman
Malicious email (T1566.001)
From: "B. Benedicto & Sons Co.,Inc. <info@blueduckholidays.com>" (likely spoofed)
Received: "from blueduckholidays.com (unknown [85.31.46.221]) "
Date: "03 Sep 2022 15:29:18 +0200"
Subject: "RE: Urgent Wire Transfer Confirmation"
Attachment: "TT_USD_0822220011_PDF.cab"

Intelligence


File Origin
# of uploads :
1
# of downloads :
261
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2022-09-02 06:13:01 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
19 of 40 (47.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

rar 15955425f4a90a0bd5cca971f9f4dca5c4b2ebd6af04613ba7976c3638dcc798

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
SnakeKeylogger

Comments