MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9c35edce9c3128f5173db54f41924c13818df57c5ac78414605c1d51d6adcd2d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 10


Intelligence 10 IOCs YARA 19 File information Comments

SHA256 hash: 9c35edce9c3128f5173db54f41924c13818df57c5ac78414605c1d51d6adcd2d
SHA3-384 hash: 7ef5e5904896c0e8a4ec4332e476dfd4662e9e82d1abcf6e41e7ca59e62d541a33c44eb7020e4b2cb74de60ce5c5581f
SHA1 hash: 2f831b2626f7c884605138430888934c3eda2907
MD5 hash: 974f153a36663417a8e85d4e6c0bd1f2
humanhash: wyoming-helium-mexico-venus
File name:NEW FRANCE ORDER.tar.001
Download: download sample
Signature SnakeKeylogger
File size:1'228'288 bytes
First seen:2025-03-28 10:35:52 UTC
Last seen:Never
File type: tar
MIME type:application/x-tar
ssdeep 24576:I9Dm144rcw4GJrQgKb1GW2npHZ/Ar7bioFYyy9XOBH1z:B14Mcw4G1Q4WkZsiEY8H
TLSH T1EC45129D23983D96CBAB07B7F0926B05C730E6B1C74BD35B10C91EEC5D5BB9429012AB
TrID 62.9% (.TAR/GTAR) TAR - Tape ARchive (GNU) (17/3)
37.0% (.TAR) TAR - Tape ARchive (file) (10/3)
Magika tar
Reporter cocaman
Tags:001 SnakeKeylogger tar


Avatar
cocaman
Malicious email (T1566.001)
From: ""Thiery Deniger" <baguio@mapecon.com>" (likely spoofed)
Received: "from mapecon.com (unknown [45.137.22.99]) "
Date: "27 Mar 2025 07:47:42 -0700"
Subject: "Re: FRANCE ORDER"
Attachment: "NEW FRANCE ORDER.tar.001"

Intelligence


File Origin
# of uploads :
1
# of downloads :
76
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:NEW FRANCE ORDER.exe
File size:1'226'752 bytes
SHA256 hash: 0934fbe06034dbe5749eaaa72e57016b04ae3fc9b66cc8984815ebd3148b1626
MD5 hash: c42c3d3b8cd09debfbeb4917845bfc1c
MIME type:application/x-dosexec
Signature SnakeKeylogger
Vendor Threat Intelligence
Verdict:
Malicious
Score:
96.5%
Tags:
smartassembly autorun packed virus
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
crypt masquerade obfuscated obfuscated packed packed packer_detected smartassembly smart_assembly
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Znyonm
Status:
Malicious
First seen:
2025-03-27 17:25:49 UTC
File Type:
Binary (Archive)
Extracted files:
2
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
vipkeylogger
Score:
  10/10
Tags:
family:vipkeylogger collection discovery keylogger stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Browser Information Discovery
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Drops startup file
Suspicious use of NtCreateUserProcessOtherParentProcess
VIPKeylogger
Vipkeylogger family
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:INDICATOR_EXE_Packed_SmartAssembly
Author:ditekSHen
Description:Detects executables packed with SmartAssembly
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security
Rule name:win_404keylogger_g1
Author:Rony (@r0ny_123)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

tar 9c35edce9c3128f5173db54f41924c13818df57c5ac78414605c1d51d6adcd2d

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments