MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e385e3e9cecff341f6cba6e62e5c7540f52469cb7711633e378c7caf76ffe748. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: e385e3e9cecff341f6cba6e62e5c7540f52469cb7711633e378c7caf76ffe748
SHA3-384 hash: 1cb8d4b103c9e7856e3f9e3b7603d850a92945ceeb3fe8046da2151c6a9945a0cedd479eb3dedc29d06ff5d83d7d1577
SHA1 hash: 1106ee3131b697938c53096d6786fa4aec8c9cf2
MD5 hash: 2a092edc584bcc0adba934f6d8806db1
humanhash: three-edward-fix-foxtrot
File name:PO#JFUB0002 4QjPQ2oE-pdf.r11
Download: download sample
Signature SnakeKeylogger
File size:452'970 bytes
First seen:2021-07-27 06:07:59 UTC
Last seen:Never
File type: rar
MIME type:application/x-rar
ssdeep 12288:wX/un4WbNhOn14GNdvmkLTVGLdqAay0sDs2oy1:wMDLOn14GnmkLMLM7s42oq
TLSH T111A4232F4506340D94BC6688C9FC69EF7B0C8AC0D62E5383AB9B45E924E7881E17DC2D
Reporter cocaman
Tags:r11 rar SnakeKeylogger


Avatar
cocaman
Malicious email (T1566.001)
From: "Ramanujam <ramanujam@pipoman.com>" (likely spoofed)
Received: "from pipoman.com (unknown [185.222.57.90]) "
Date: "27 Jul 2021 05:07:11 +0200"
Subject: "Re: Re: PO#JFUB0002 FOR NEW ORDER - PPS sample"
Attachment: "PO#JFUB0002 4QjPQ2oE-pdf.r11"

Intelligence


File Origin
# of uploads :
1
# of downloads :
105
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Threat name:
ByteCode-MSIL.Trojan.Zmutzy
Status:
Malicious
First seen:
2021-07-27 03:57:51 UTC
File Type:
Binary (Archive)
Extracted files:
12
AV detection:
14 of 46 (30.43%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
CustAttr .NET packer
Snake Keylogger
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

rar e385e3e9cecff341f6cba6e62e5c7540f52469cb7711633e378c7caf76ffe748

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments