MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 73cc07e806fc2c6d0beef8c20b20c62a647887e81d3b4306d647416aceb0eccd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 14
| SHA256 hash: | 73cc07e806fc2c6d0beef8c20b20c62a647887e81d3b4306d647416aceb0eccd |
|---|---|
| SHA3-384 hash: | dab432a1df19f43c36c7ebc46834b1ee8d4307c26d7d5ee65f6a8be9414e934938f2069f6f04adbfea6f56c395491808 |
| SHA1 hash: | 55a1bea9bfa0d46c4ae3cf6b4230dd143c341005 |
| MD5 hash: | a1e570a69420b8b83c9c18545104a4b1 |
| humanhash: | venus-blue-bacon-uncle |
| File name: | Purchase Order.js |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 49'504 bytes |
| First seen: | 2025-10-15 11:47:18 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | text/plain |
| ssdeep | 1536:W3meK/v518wz9WfM+Jo4Qg/eFO80kagPGHw4bF:W6vz97tbFO806GHwI |
| TLSH | T188233A335102FCDB3F3A0DC8F40425E04C59399BA76C825CFEC5069AA6EB744DEA99B4 |
| Magika | vba |
| Reporter | |
| Tags: | js SnakeKeylogger |
Intelligence
File Origin
# of uploads :
1
# of downloads :
79
Origin country :
SEVendor Threat Intelligence
Verdict:
Malicious
Score:
94.9%
Tags:
backdoor spawn micro
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
base64 dropper masquerade obfuscated obfuscated
Verdict:
Malicious
Labled as:
Trojan.Mardom.PN.Generic
Verdict:
Malicious
File Type:
js
First seen:
2025-10-15T05:30:00Z UTC
Last seen:
2025-10-17T06:06:00Z UTC
Hits:
~1000
Detections:
Trojan-Dropper.Win32.Demp.sb Trojan.Win32.Agent.sb Trojan.Script.WhiteAtlas.sb HEUR:Trojan.Script.SAgent.gen Trojan-PSW.Win32.Stelega.sb PDM:Trojan.Win32.Generic HEUR:Backdoor.MSIL.AsyncRat.gen Trojan-PSW.Win32.Stealer.sb Trojan-PSW.MSIL.PureLogs.sb Trojan-Dropper.JS.SDrop.sb Trojan-Downloader.JS.Cryptoload.sb HEUR:Trojan.Script.Generic Trojan-Spy.MSIL.SnakeLogger.sb Trojan-PSW.MSIL.Agent.sb
Result
Threat name:
PureLog Stealer, Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
Benign windows process drops PE files
Found malware configuration
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
JScript performs obfuscated calls to suspicious functions
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample has a suspicious name (potential lure to open the executable)
Sample uses string decryption to hide its real strings
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Yara detected PureLog Stealer
Yara detected Snake Keylogger
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
SCRIPT
Verdict:
inconclusive
YARA:
1 match(es)
Tags:
.Net Base64 Block Base64 Payload Contains Base64 Block Executable Managed .NET PE (Portable Executable) PE File Layout SOS: 0.41
Verdict:
Malicious
Threat:
Family.SNAKEKEYLOGGER
Threat name:
Script-JS.Dropper.RemcosRAT
Status:
Malicious
First seen:
2025-10-15 08:43:34 UTC
File Type:
Text (HTML)
AV detection:
13 of 24 (54.17%)
Threat level:
3/5
Detection(s):
Suspicious file
Result
Malware family:
snakekeylogger
Score:
10/10
Tags:
family:snakekeylogger collection discovery execution keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Command and Scripting Interpreter: JavaScript
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Executes dropped EXE
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
Snakekeylogger family
Malware Config
C2 Extraction:
https://api.telegram.org/bot8300200519:AAFwv-OCavp7vG5bb9GEtd1hIHWHMJQhELE/sendMessage?chat_id=2052461776
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
0.80
File information
The table below shows additional information about this malware sample such as delivery method and external references.
No further information available
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.