MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 83f0925d885d15511053d311e01de338776ece5ec42af6d3f39b0ac4cf3379c9. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 83f0925d885d15511053d311e01de338776ece5ec42af6d3f39b0ac4cf3379c9
SHA3-384 hash: 780b28d880573ade722e4615fc150fb7e7c87dd7b66bff3d8f6a1d5ce9fd68b6c294add497a4c36f43d92391f64d9a8d
SHA1 hash: 3917fad83ef59ace5881acfeb675403e8ca16bc6
MD5 hash: 3798291c37f367e5df40da98ccd234f1
humanhash: crazy-oregon-fanta-vegan
File name:Consigment Details_pdf.rar
Download: download sample
Signature SnakeKeylogger
File size:442'194 bytes
First seen:2021-06-15 15:00:09 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:H0Adt6u6dtDJ1dqxvl6XfcsCLxOVaVwqkEcVbK:HldR6dtDJ1QxtwfcxOVmEEcA
TLSH 219423012B8AD3D8595F8F8E2A1D25710F5D59FE3476941DFDAD602BB820F77CE9040A
Reporter cocaman
Tags:rar SnakeKeylogger


Avatar
cocaman
Malicious email (T1566.001)
From: "=?UTF-8?B?TUFFUlNLIExJTkUgSU5Dwq4=?= <support@222.tysnim.ml>" (likely spoofed)
Received: "from hp0.222.tysnim.ml (hp0.222.tysnim.ml [206.189.191.117]) "
Date: "15 Jun 2021 05:51:12 -0700"
Subject: "CONSIGNMENT NOTIFICATION: AWB"
Attachment: "Consigment Details_pdf.rar"

Intelligence


File Origin
# of uploads :
1
# of downloads :
186
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.ZmutzyPong
Status:
Malicious
First seen:
2021-06-15 09:11:46 UTC
File Type:
Binary (Archive)
Extracted files:
4
AV detection:
8 of 46 (17.39%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger keylogger stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Looks up external IP address via web service
Loads dropped DLL
Snake Keylogger
Snake Keylogger Payload
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

rar 83f0925d885d15511053d311e01de338776ece5ec42af6d3f39b0ac4cf3379c9

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
SnakeKeylogger

Comments