MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 df6ab43d89e380d7a43c64bfb7ee757a9d37647af7eff468f2dc539f25ee254e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: df6ab43d89e380d7a43c64bfb7ee757a9d37647af7eff468f2dc539f25ee254e
SHA3-384 hash: 92ba673431cd9d4f7d9b17f87697ef5820ef6cf90a39d4afbd2b2a629a42686c905de306e6d0c614c2fc7ef014b1c967
SHA1 hash: 93e4d9c9e3128d3c25c31c60c7db09979ed45067
MD5 hash: 392fa485723aa7918db7b3101d1401e8
humanhash: alabama-beryllium-december-fanta
File name:VM Accord, ORDER TKHA-A88160011B.pdf.zip
Download: download sample
Signature SnakeKeylogger
File size:594'460 bytes
First seen:2021-07-30 07:21:15 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 12288:9zkBQsLRrf53qqHqtHuXV297Wm615bhLuszl03JMY858P0:9GQwl6qWuF29CmWbhxx03p0
TLSH T1B0C423B2CF84F75758304C572F6AA8853C2CD6EE8CAA945C80B93696E643F7711229F1
Reporter cocaman
Tags:SnakeKeylogger zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Mark Andrew <sales@csl-group.com>" (likely spoofed)
Received: "from csl-group.com (unknown [45.137.22.57]) "
Date: "30 Jul 2021 07:58:02 +0200"
Subject: "VM Accord, ORDER: TKHA-A88160011B"
Attachment: "VM Accord, ORDER TKHA-A88160011B.pdf.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
108
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.AgentTesla
Status:
Malicious
First seen:
2021-07-30 03:47:23 UTC
File Type:
Binary (Archive)
Extracted files:
5
AV detection:
16 of 45 (35.56%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Looks up external IP address via web service
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

zip df6ab43d89e380d7a43c64bfb7ee757a9d37647af7eff468f2dc539f25ee254e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments