MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9684f80b2fb8393bffc51322f505080a4d29054d7821d81741f6662a7d4107e6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 17


Intelligence 17 IOCs YARA 4 File information Comments

SHA256 hash: 9684f80b2fb8393bffc51322f505080a4d29054d7821d81741f6662a7d4107e6
SHA3-384 hash: b3a83b8689d86e61868c9b00e1dc5df08e6a6a59277fe27419242f7920190ed2c16b5a03760ee457027fbf7b9fe2fdd9
SHA1 hash: e7ff1a69fd417c0815603a9ebe420eb930e60e87
MD5 hash: 76624328d13bd5b595511a0e6f4a329c
humanhash: lactose-wolfram-robert-chicken
File name:9684f80b2fb8393bffc51322f505080a4d29054d7821d81741f6662a7d4107e6
Download: download sample
Signature SnakeKeylogger
File size:839'680 bytes
First seen:2025-10-09 15:04:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'737 x AgentTesla, 19'596 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:fofN3KRKjAbGTh5ofa+NFIMV3OiUMwmTYzF:feKQl5ofa658iZCF
Threatray 3'368 similar samples on MalwareBazaar
TLSH T19B05DFAD3354B98FC463CE728964DD70A6247DA6971BC20390E75DAFBC0D687DE102E2
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10522/11/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter adrian__luca
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
66
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
9684f80b2fb8393bffc51322f505080a4d29054d7821d81741f6662a7d4107e6
Verdict:
Malicious activity
Analysis date:
2025-10-09 23:59:09 UTC
Tags:
evasion snake keylogger telegram stealer smtp

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
spawn shell spam smtp
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Stealing user critical data
Adding an exclusion to Microsoft Defender
Forced shutdown of a browser
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
bitmap obfuscated obfuscated packed packed stego vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-25T23:13:00Z UTC
Last seen:
2025-10-09T11:34:00Z UTC
Hits:
~1000
Malware family:
Snake Keylogger
Verdict:
Malicious
Verdict:
inconclusive
YARA:
12 match(es)
Tags:
.Net Executable Managed .NET PE (Portable Executable) PE File Layout SOS: 0.80 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.PureLogStealer
Status:
Malicious
First seen:
2025-09-26 01:59:55 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
vipkeylogger
Score:
  10/10
Tags:
family:vipkeylogger collection discovery execution keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
VIPKeylogger
Vipkeylogger family
Verdict:
Malicious
Tags:
404Keylogger
YARA:
n/a
Unpacked files
SH256 hash:
9684f80b2fb8393bffc51322f505080a4d29054d7821d81741f6662a7d4107e6
MD5 hash:
76624328d13bd5b595511a0e6f4a329c
SHA1 hash:
e7ff1a69fd417c0815603a9ebe420eb930e60e87
SH256 hash:
bfeaab04281ee9e6d569076ab2d5a504da0b0c9eeec3b74e0ed322c105000ca9
MD5 hash:
1f910c9acb972e1dc68819cd8e70bd9b
SHA1 hash:
6c58513d351a94191f21deb0952ebd9d14599897
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
c4d8cc5e3cc055a7e02e4d67756c25dad7fba3219353b470865aeccc7e098773
MD5 hash:
78c49808e97020fa4ff7b9163e8eeb35
SHA1 hash:
a7a76ee150c2d20050ed0f4745dffa466c06d975
Detections:
win_404keylogger_g1 MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_DotNetProcHook INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
SH256 hash:
3a8235adcf5c014204b3c7f9bc74cdc5628617fbca4edfd0a89e61bd368598d3
MD5 hash:
805ed8b902bad1be7788a1f25a33f7c1
SHA1 hash:
d7c02f99910d58990504e561694d74e90fd872c5
Malware family:
VIPKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments