Categories: Spy

Spyware.SnakeKeylogger (file analysis)

The Spyware.SnakeKeylogger is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Spyware.SnakeKeylogger virus can do?

  • Network activity detected but not expressed in API logs

How to determine Spyware.SnakeKeylogger?


File Info:

crc32: 7F60EA6Cmd5: a8d086952534df0b84fbd100e0b39f7dname: A8D086952534DF0B84FBD100E0B39F7D.mlwsha1: d08498a8daf3f6a79335e09f3ba60c113c96a3fasha256: c0428f6fe04b6fbccc15223f14bb7a5e4c570af356946782306586b04dfbd667sha512: c947848e40e6c28251efc8de3b005a44d3fb7141b13c20b5810f0e3c3c665b4d52ce2e6781165120f7fe9b29e472889a5ccc8df39de575f901c8b40642f86580ssdeep: 3072:YGbvi91slfcH3aD2hrZNELpF2dBLD3ZL5o1d4HRARd6iaj4tDgxjQZOxwA/4B:9G918fmt42zJLrHeJDgxjQcxj/2type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Assembly Version: 0.0.0.0InternalName: URAGCY45.exeFileVersion: 0.0.0.0ProductVersion: 0.0.0.0FileDescription: OriginalFilename: URAGCY45.exe

Spyware.SnakeKeylogger also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.44513812
FireEye Generic.mg.a8d086952534df0b
ALYac Trojan.GenericKD.44513812
Cylance Unsafe
VIPRE Trojan.Win32.Generic.pak!cobra
Sangfor Malware
K7AntiVirus Spyware ( 004bf53c1 )
BitDefender Trojan.GenericKD.44513812
K7GW Spyware ( 004bf53c1 )
Cybereason malicious.8daf3f
TrendMicro Trojan.MSIL.WACATAC.THKAFBO
BitDefenderTheta Gen:NN.ZemsilF.34634.Im0@aq8KAyc
Cyren W32/MSIL_Agent.BJO.gen!Eldorado
Symantec Trojan Horse
TrendMicro-HouseCall Trojan.MSIL.WACATAC.THKAFBO
Avast Win32:PWSX-gen [Trj]
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
Alibaba Trojan:MSIL/ATRAPS.ce86c0bc
ViRobot Trojan.Win32.Z.Agent.567296.EF
Ad-Aware Trojan.GenericKD.44513812
Emsisoft Trojan-Spy.Agent (A)
F-Secure Trojan.TR/ATRAPS.Gen
Invincea ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Dropper.hm
SentinelOne Static AI – Malicious PE
Ikarus Trojan-Spy.MSIL.Agent
Avira TR/ATRAPS.Gen
Microsoft Trojan:Win32/Wacatac.C!ml
Gridinsoft Trojan.Win32.Agent.oa
Arcabit Trojan.Generic.D2A73A14
ZoneAlarm HEUR:Trojan-Spy.MSIL.Stealer.gen
GData Trojan.GenericKD.44513812
Cynet Malicious (score: 85)
AhnLab-V3 Malware/Win32.Generic.R117921
McAfee RDN/Generic PWS.y
MAX malware (ai score=99)
VBA32 CIL.HeapOverride.Heur
Malwarebytes Spyware.SnakeKeylogger
APEX Malicious
ESET-NOD32 a variant of MSIL/Spy.Agent.AES
Tencent Win32.Trojan.Generic.Lpky
eGambit Unsafe.AI_Score_98%
Fortinet MSIL/Agent.AES!tr.spy
Webroot W32.Malware.Gen
AVG Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Generic/HEUR/QVM03.0.4EBB.Malware.Gen

How to remove Spyware.SnakeKeylogger?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago