MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ee8890d81ee1f4b0efa0b637254087b9335a88e2cece751a115cc9f2d3f442a5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: ee8890d81ee1f4b0efa0b637254087b9335a88e2cece751a115cc9f2d3f442a5
SHA3-384 hash: 7d22147c9f673519cc0f5c27462801e0e06389e987109dc395528c675b0aa1dffc589d5f3fc18a0f5e7661bcd0ad3cc6
SHA1 hash: 62939dec24b179107d763f629113605399b85b8a
MD5 hash: cda896e3c742150675773f3e5531a71d
humanhash: muppet-muppet-juliet-queen
File name:SCAN 20210531_010.zip
Download: download sample
Signature SnakeKeylogger
File size:905'715 bytes
First seen:2021-05-31 06:52:09 UTC
Last seen:Never
File type: zip
MIME type:application/zip
ssdeep 24576:6aN1xHG+zUr62V/LxXj8QUHKOE/wVid8dmgU0eKv4FgNodl:n73zUrD/tTiV7BU0eE4Tl
TLSH 6B15337C24F0FEBEAA571502074C5E81129A7C235E02D2BB52F547B68FF6E504BE9493
Reporter cocaman
Tags:SnakeKeylogger zip


Avatar
cocaman
Malicious email (T1566.001)
From: "Shiv <shivs@airasia.com>" (likely spoofed)
Received: "from airasia.com (unknown [194.49.78.221]) "
Date: "31 May 2021 05:41:04 +0200"
Subject: "ARRIVAL NOTICE"
Attachment: "SCAN 20210531_010.zip"

Intelligence


File Origin
# of uploads :
1
# of downloads :
118
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2021-05-31 04:57:21 UTC
File Type:
Binary (Archive)
Extracted files:
54
AV detection:
5 of 47 (10.64%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger keylogger spyware stealer
Behaviour
Creates scheduled task(s)
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Looks up external IP address via web service
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger Payload
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

zip ee8890d81ee1f4b0efa0b637254087b9335a88e2cece751a115cc9f2d3f442a5

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
SnakeKeylogger

Comments