MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 56b65acc27d239fe16e6b06461e008a482eeb9a02f52fbfa3009b5370f62d02e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 56b65acc27d239fe16e6b06461e008a482eeb9a02f52fbfa3009b5370f62d02e
SHA3-384 hash: 716eb857beedde88bb7bb9dce9b5bb1640785bf9bf633da0396ba5be253b163a8f3a6271592fbbe6c365c10442bc49b9
SHA1 hash: e180dc5b848efa6467f2937c82637275909d12c2
MD5 hash: 1ab0d7cd905736aa796e835a002d1771
humanhash: fillet-arkansas-arkansas-cola
File name:SCAN 945657_INV.zip
Download: download sample
Signature SnakeKeylogger
File size:709'916 bytes
First seen:2021-06-28 14:25:38 UTC
Last seen:2021-06-28 14:30:23 UTC
File type: zip
MIME type:application/zip
ssdeep 12288:uYBmqviRhvF7kDUXFtSymcgMoXBn9vcYJlMCXjnzh7/8xY+a7Ea7q5:uY0woXFwymcc71Jt3Nkra7q5
TLSH B2E4339E2C356A57C0CF6882CF1B4A9D05FD95C68048FA4127EBA36EDC61EDFF581242
Reporter cocaman
Tags:SnakeKeylogger zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Ajaree Sricharoen <adminstration@magenta-tn.com>" (likely spoofed)
Received: "from magenta-tn.com (unknown [103.153.79.77]) "
Date: "28 Jun 2021 06:44:42 -0700"
Subject: "SHIPMENT CONT. DOCUMENTS"
Attachment: "SCAN 945657_INV.zip"

Intelligence


File Origin
# of uploads :
2
# of downloads :
107
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Taskun
Status:
Malicious
First seen:
2021-06-28 14:26:25 UTC
File Type:
Binary (Archive)
Extracted files:
12
AV detection:
7 of 46 (15.22%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger Payload
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

zip 56b65acc27d239fe16e6b06461e008a482eeb9a02f52fbfa3009b5370f62d02e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments