MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f547ec43a3052eff8afc3e21f6fd0915c60cb967af4c8db1e7d9a9cf4fa7de88. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 7


Intelligence 7 IOCs YARA 2 File information Comments

SHA256 hash: f547ec43a3052eff8afc3e21f6fd0915c60cb967af4c8db1e7d9a9cf4fa7de88
SHA3-384 hash: 3c4fc0b8ce376d7bd55d151cc2f48e037585437ac9930a66933dea53f2e96dfe24e1198f90399011ea83dae6234c3a40
SHA1 hash: bab5932a01e33a80c27add26e890e4d1133dd831
MD5 hash: a2cb17d8f4b44d28e8f25e35c9bf6ef5
humanhash: jig-low-snake-undress
File name:PXU422.PDF.z
Download: download sample
Signature SnakeKeylogger
File size:712'430 bytes
First seen:2023-06-09 09:05:30 UTC
Last seen:Never
File type: z
MIME type:application/x-rar
ssdeep 12288:DT6XrO3tjWMjaSiQXsz1EjTjktl9uIstSqFTN/+dcBmFYPwHQMgO4NDUmVzBnD0n:yXi3tyMjaWBjTjkn9uLvr/kc+YPwJbi8
TLSH T104E4339502C15C4F6A4EEC25C0E1BE254948FB284624E8DC7655E5BFF92FD84E60FEC0
TrID 61.5% (.RAR) RAR compressed archive (v5.0) (8000/1)
38.4% (.RAR) RAR compressed archive (gen) (5000/1)
Reporter cocaman
Tags:SnakeKeylogger z


Avatar
cocaman
Malicious email (T1566.001)
From: "Rufat Khalafov <pump2@neppump.com>" (likely spoofed)
Received: "from neppump.com (unknown [109.237.98.164]) "
Date: "6 Jun 2023 17:04:31 -0700"
Subject: "RE: Precision Air-Conditioning Unit"
Attachment: "PXU422.PDF.z"

Intelligence


File Origin
# of uploads :
1
# of downloads :
117
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:PXU422.exe
File size:771'072 bytes
SHA256 hash: a278b60ab0bd9823527c0d86509a3a5f31f107e4f8e70761cd62395e27738a0f
MD5 hash: 6a6816bc6f0c4e9da9f8b5ed0863eed1
MIME type:application/x-dosexec
Signature SnakeKeylogger
Vendor Threat Intelligence
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
bladabindi formbook packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-06-06 23:23:28 UTC
File Type:
Binary (Archive)
Extracted files:
6
AV detection:
15 of 24 (62.50%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

z f547ec43a3052eff8afc3e21f6fd0915c60cb967af4c8db1e7d9a9cf4fa7de88

(this sample)

  
Delivery method
Distributed via e-mail attachment
  
Dropping
SnakeKeylogger

Comments