MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 d4373d9ad0fdd30a20fc7a01f266a6db3279a85c0c7cb8214dea7bf9a21bd4cf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 6
| SHA256 hash: | d4373d9ad0fdd30a20fc7a01f266a6db3279a85c0c7cb8214dea7bf9a21bd4cf |
|---|---|
| SHA3-384 hash: | 0c185c2068877e135fea0d75e6bb4d7f09120999032185b074c52b54c450aebe14b8674817eef3979cd1793294d5f026 |
| SHA1 hash: | 02a173d87d7f4d837e8e13957ab9317be4ba6371 |
| MD5 hash: | 17c088b92377c557f1383f440d1a4b3e |
| humanhash: | pizza-foxtrot-green-may |
| File name: | mLTQD.zIP |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 3'013 bytes |
| First seen: | 2022-07-26 06:46:11 UTC |
| Last seen: | Never |
| File type: | zip |
| MIME type: | application/zip |
| ssdeep | 48:9/1OeSFGjkd7hNZXEiAH1rKP8p2UDlQMeqjH2A4GXwSfykwCNve0D2PiSLY0:11AnHEi9pUD+GrrwCNveE2n |
| TLSH | T11B515C7CEC1BE270E8681D38A1ACB060322D7D3D188C8E942909C5705B866F73C53ACE |
| TrID | 80.0% (.ZIP) ZIP compressed archive (4000/1) 20.0% (.PG/BIN) PrintFox/Pagefox bitmap (640x800) (1000/1) |
| Reporter | |
| Tags: | INVOICE SnakeKeylogger zip |
cocaman
Malicious email (T1566.001)From: "sinanozcelikk@gmail.com" (likely spoofed)
Received: "from head-called.naturescar.com (unknown [185.222.58.49]) "
Date: "26 Jul 2022 06:22:40 +0200"
Subject: "INVOICE DOCS REQUESTED MV OMSKIY-125"
Attachment: "mLTQD.zIP"
Intelligence
File Origin
# of uploads :
1
# of downloads :
193
Origin country :
n/a
Vendor Threat Intelligence
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Link:
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Worm.Picsys
Status:
Malicious
First seen:
2022-07-26 06:47:06 UTC
File Type:
Binary (Archive)
Extracted files:
2
AV detection:
13 of 26 (50.00%)
Threat level:
5/5
Detection(s):
Suspicious file
Result
Malware family:
snakekeylogger
Score:
10/10
Tags:
family:snakekeylogger collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Downloads MZ/PE file
Snake Keylogger
Snake Keylogger payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot5476629412:AAGbkcFsGq72YxKoGZjVmRBskss9nHikjMc/sendMessage?chat_id=5594190904
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Suspicious File
Score:
0.35
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.