MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c33245bf3b34f4314bf041409d5452120308e90fdf66cd6e8adf742cf3573dfb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 15


Intelligence 15 IOCs YARA 7 File information Comments

SHA256 hash: c33245bf3b34f4314bf041409d5452120308e90fdf66cd6e8adf742cf3573dfb
SHA3-384 hash: aa9c306f065fec10da9cf73653abc3fcf324a55175c2f8f537f7c2669ba32c1d4845207edc98697fb0d045ed6a345a9a
SHA1 hash: a7c1435c31cbc44ff9265513a7468e5eb8e3f3fe
MD5 hash: e9f96691a07a889098c8c323893cc27f
humanhash: september-diet-winter-kansas
File name:SecuriteInfo.com.Win32.MalwareX-gen.20331.23494
Download: download sample
Signature SnakeKeylogger
File size:893'960 bytes
First seen:2025-05-26 06:30:36 UTC
Last seen:2025-06-10 09:21:26 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'663 x AgentTesla, 19'478 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 24576:zbpTRkuvYeUbaKwlT3qlWzmZmgeQgHY2bp9:npTRkgYpC3sreQgHnp9
Threatray 1'639 similar samples on MalwareBazaar
TLSH T12915026C1617EA06CA6617B54AB2F7B0237C2D9AA800D3175FCDBEEFB8657154D082C3
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
dhash icon 70f8d4d6cc683058 (25 x SnakeKeylogger, 8 x Formbook, 6 x AgentTesla)
Reporter SecuriteInfoCom
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
3
# of downloads :
515
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SecuriteInfo.com.Win32.MalwareX-gen.20331.23494
Verdict:
Malicious activity
Analysis date:
2025-05-26 06:33:14 UTC
Tags:
snake keylogger telegram evasion stealer ims-api generic

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
virus micro msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for synchronization primitives
Creating a window
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a process with a hidden window
Creating a file in the %temp% directory
Launching a process
Creating a file
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Stealing user critical data
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Unauthorized injection to a system process
Forced shutdown of a browser
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger, VIP Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Found malware configuration
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Uses threadpools to delay analysis
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1699044 Sample: SecuriteInfo.com.Win32.Malw... Startdate: 26/05/2025 Architecture: WINDOWS Score: 100 48 reallyfreegeoip.org 2->48 50 api.telegram.org 2->50 52 2 other IPs or domains 2->52 54 Suricata IDS alerts for network traffic 2->54 56 Found malware configuration 2->56 58 Malicious sample detected (through community Yara rule) 2->58 64 10 other signatures 2->64 8 SecuriteInfo.com.Win32.MalwareX-gen.20331.23494.exe 7 2->8         started        12 JKufJqumf.exe 5 2->12         started        signatures3 60 Tries to detect the country of the analysis system (by using the IP) 48->60 62 Uses the Telegram API (likely for C&C communication) 50->62 process4 file5 34 C:\Users\user\AppData\Roaming\JKufJqumf.exe, PE32 8->34 dropped 36 C:\Users\...\JKufJqumf.exe:Zone.Identifier, ASCII 8->36 dropped 38 C:\Users\user\AppData\Local\...\tmp871C.tmp, XML 8->38 dropped 40 SecuriteInfo.com.W...20331.23494.exe.log, ASCII 8->40 dropped 66 Uses schtasks.exe or at.exe to add and modify task schedules 8->66 68 Writes to foreign memory regions 8->68 70 Allocates memory in foreign processes 8->70 72 Adds a directory exclusion to Windows Defender 8->72 14 powershell.exe 23 8->14         started        17 RegSvcs.exe 15 46 8->17         started        20 schtasks.exe 1 8->20         started        74 Multi AV Scanner detection for dropped file 12->74 76 Injects a PE file into a foreign processes 12->76 78 Uses threadpools to delay analysis 12->78 22 RegSvcs.exe 12->22         started        24 schtasks.exe 12->24         started        signatures6 process7 dnsIp8 80 Loading BitLocker PowerShell Module 14->80 26 conhost.exe 14->26         started        28 WmiPrvSE.exe 14->28         started        42 checkip.dyndns.com 132.226.247.73, 49690, 49692, 49694 UTMEMUS United States 17->42 44 api.telegram.org 149.154.167.220, 443, 49719, 49727 TELEGRAMRU United Kingdom 17->44 46 reallyfreegeoip.org 104.21.64.1, 443, 49691, 49693 CLOUDFLARENETUS United States 17->46 30 conhost.exe 20->30         started        82 Tries to steal Mail credentials (via file / registry access) 22->82 84 Tries to harvest and steal browser information (history, passwords, etc) 22->84 32 conhost.exe 24->32         started        signatures9 process10
Threat name:
Win32.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-05-26 05:14:51 UTC
File Type:
PE (.Net Exe)
Extracted files:
16
AV detection:
21 of 24 (87.50%)
Threat level:
  5/5
Result
Malware family:
vipkeylogger
Score:
  10/10
Tags:
family:vipkeylogger collection discovery execution keylogger stealer
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Command and Scripting Interpreter: PowerShell
VIPKeylogger
Vipkeylogger family
Malware Config
C2 Extraction:
https://api.telegram.org/bot7536484366:AAFB3V2tP0U6-Fo0uFuBvxxaRFIpzj5Bg00/sendMessage?chat_id=6947782627
Unpacked files
SH256 hash:
c33245bf3b34f4314bf041409d5452120308e90fdf66cd6e8adf742cf3573dfb
MD5 hash:
e9f96691a07a889098c8c323893cc27f
SHA1 hash:
a7c1435c31cbc44ff9265513a7468e5eb8e3f3fe
SH256 hash:
a4002a41088aba3178c8779a4388f40896543f0d5694562729e66f5e4dd899fd
MD5 hash:
6e0c8d849a1ae2b9cfa9ea70e7a0cd57
SHA1 hash:
24a5e2eea493aafd31f48b0b93e534aaf757db4f
SH256 hash:
851e50a345fdda87acda53ea964ce78bd9c61a08e30dd1f854d6da9fb01a2a4d
MD5 hash:
005939cea7a2a6539346f5a4a117ff87
SHA1 hash:
426e9026afa3b2243dcdb0a7f53dd0a2ea49229a
Detections:
win_404keylogger_g1 MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_DotNetProcHook INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
SH256 hash:
1b490cfe54285510dd6fcf3477ec7b346ca507163ec8d52f7d4cbf1f7e4d6d0b
MD5 hash:
560fb6ace34142892d84a4f7020f75a0
SHA1 hash:
57fc10f7424799298c32c8d5c17dbce02463c107
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
Malware family:
VIPKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments