MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 08340a503c6eb0b479acc2d5ad51f9a2ad1d3e3b8a30707448babd3416a22dab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 18


Intelligence 18 IOCs YARA 17 File information Comments

SHA256 hash: 08340a503c6eb0b479acc2d5ad51f9a2ad1d3e3b8a30707448babd3416a22dab
SHA3-384 hash: 66cc4f2ddbaca3f7dc3693d519f6b709c5dead351de5103d1b3ab6d71ee7a9ebc32c395925c950f8301893d2859de2d0
SHA1 hash: 21634114c4001464cd9306de68e4d16de5f0a215
MD5 hash: 8da4c0ab7c022b25277d3a0cad21798d
humanhash: december-ink-asparagus-floor
File name:ICSKOMPRSORYENSPAR019162103423092025.pdf.exe
Download: download sample
Signature SnakeKeylogger
File size:748'032 bytes
First seen:2025-09-25 07:47:06 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger)
ssdeep 12288:fZyrsBA1/eXyrgnIq40I4nZJIwnnbHmErXWprSd5S4Ttnek4wfY:hyrYImX6PqVEIPrmsd5SUnek4
Threatray 590 similar samples on MalwareBazaar
TLSH T16FF40125375BE902D9A60FF85870D3B40778BE8EB951E2075EFBACDBB9397005944382
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
93
Origin country :
SE SE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
e4fd923a07ae53a35c80d6452e840c2cab3be414a9deaa3e3b3e1ef877460621.zip
Verdict:
No threats detected
Analysis date:
2025-09-23 08:59:32 UTC
Tags:
arch-exec

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
underscore spam
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Adding an exclusion to Microsoft Defender
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
masquerade obfuscated packed packed packer_detected
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-23T04:28:00Z UTC
Last seen:
2025-09-23T04:28:00Z UTC
Hits:
~1000
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger, VIP Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Found malware configuration
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Double Extension File Execution
Suricata IDS alerts for network traffic
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses the Telegram API (likely for C&C communication)
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1783777 Sample: ICSKOMPRSORYENSPAR019162103... Startdate: 25/09/2025 Architecture: WINDOWS Score: 100 27 reallyfreegeoip.org 2->27 29 api.telegram.org 2->29 31 3 other IPs or domains 2->31 47 Suricata IDS alerts for network traffic 2->47 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 57 13 other signatures 2->57 8 ICSKOMPRSORYENSPAR019162103423092025.pdf.exe 4 2->8         started        12 svchost.exe 1 1 2->12         started        signatures3 53 Tries to detect the country of the analysis system (by using the IP) 27->53 55 Uses the Telegram API (likely for C&C communication) 29->55 process4 dnsIp5 25 ICSKOMPRSORYENSPAR...3092025.pdf.exe.log, ASCII 8->25 dropped 59 Adds a directory exclusion to Windows Defender 8->59 15 ICSKOMPRSORYENSPAR019162103423092025.pdf.exe 15 2 8->15         started        19 powershell.exe 23 8->19         started        33 127.0.0.1 unknown unknown 12->33 file6 signatures7 process8 dnsIp9 35 checkip.dyndns.com 132.226.247.73, 49683, 49685, 49687 UTMEMUS United States 15->35 37 api.telegram.org 149.154.167.220, 443, 49701 TELEGRAMRU United Kingdom 15->37 39 2 other IPs or domains 15->39 41 Tries to steal Mail credentials (via file / registry access) 15->41 43 Tries to harvest and steal browser information (history, passwords, etc) 15->43 45 Loading BitLocker PowerShell Module 19->45 21 WmiPrvSE.exe 19->21         started        23 conhost.exe 19->23         started        signatures10 process11
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.37 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Trojan.Spynoon
Status:
Malicious
First seen:
2025-09-23 07:37:35 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
19 of 24 (79.17%)
Threat level:
  5/5
Result
Malware family:
vipkeylogger
Score:
  10/10
Tags:
family:vipkeylogger collection discovery execution keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
VIPKeylogger
Vipkeylogger family
Verdict:
Malicious
Tags:
404Keylogger
YARA:
n/a
Unpacked files
SH256 hash:
08340a503c6eb0b479acc2d5ad51f9a2ad1d3e3b8a30707448babd3416a22dab
MD5 hash:
8da4c0ab7c022b25277d3a0cad21798d
SHA1 hash:
21634114c4001464cd9306de68e4d16de5f0a215
SH256 hash:
3ceeb0c071b160fb4e3af51ad09b6f918ecd8d04d65f5f54a697d3d331cb29ef
MD5 hash:
a2efe2b70a04bcf321019769eb43b986
SHA1 hash:
116930b3891a1be091a3929953b7d24fdfa0f9ee
SH256 hash:
d53aaa0ade69b078d9635cf1de02840a50745536c1a2ae895c470a7f9dd4a964
MD5 hash:
63c4f33d09eefdaa2f2f5c366ac4e3e5
SHA1 hash:
e718f829e64efaf62185234de9c02782ab2abcf4
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
Malware family:
VIPKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments