MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 664816d292abbaafa018c7ef1991f256b5c9e14d2337259f722838fe534c6a52. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 15


Intelligence 15 IOCs YARA 13 File information Comments

SHA256 hash: 664816d292abbaafa018c7ef1991f256b5c9e14d2337259f722838fe534c6a52
SHA3-384 hash: 2d4c93758569b72e7c46f9155b61c1ab442c34a335525215a809195d583f4d51388f48d0b0027aff0f0c067a0955fe0c
SHA1 hash: 2a9433415f33855946993f2269567dc8a77079d6
MD5 hash: b45df79655f1d3f12ee75d440f5b0202
humanhash: single-romeo-low-robin
File name:SC INSTRUCTION INVOICE.exe
Download: download sample
Signature SnakeKeylogger
File size:1'086'464 bytes
First seen:2025-04-14 05:12:13 UTC
Last seen:2025-04-14 05:15:39 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 24576:5Bx339q99MY+LJ0qp36bhTcfhfGiOm8eVZOzCaGsmtBT:3h499MYmJ0OUhw8Re2mNDT
Threatray 3'130 similar samples on MalwareBazaar
TLSH T117359D55D2C9FC99C0071172987DF634241EF759A27BCC2A2A6A7839A1B7383306BF4D
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
dhash icon d480aa8e96968ed8 (20 x AgentTesla, 15 x SnakeKeylogger, 13 x MassLogger)
Reporter cocaman
Tags:exe INVOICE SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
557
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
SCINSTRUCTIONINVOICE.exe
Verdict:
Malicious activity
Analysis date:
2025-04-14 05:16:53 UTC
Tags:
evasion snake keylogger telegram purecrypter stealer netreactor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
90.9%
Tags:
autorun spawn virus
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %AppData% directory
Launching a process
Сreating synchronization primitives
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Creating a window
Enabling autorun by creating a file
Unauthorized injection to a system process
Forced shutdown of a browser
Result
Threat name:
Snake Keylogger, VIP Keylogger
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Drops VBS files to the startup folder
Found malware configuration
Initial sample is a PE file and has a suspicious name
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Sigma detected: Drops script at startup location
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1664358 Sample: SC INSTRUCTION INVOICE.exe Startdate: 14/04/2025 Architecture: WINDOWS Score: 100 34 reallyfreegeoip.org 2->34 36 api.telegram.org 2->36 38 3 other IPs or domains 2->38 42 Suricata IDS alerts for network traffic 2->42 44 Found malware configuration 2->44 46 Malicious sample detected (through community Yara rule) 2->46 52 13 other signatures 2->52 8 wscript.exe 1 2->8         started        11 SC INSTRUCTION INVOICE.exe 5 2->11         started        signatures3 48 Tries to detect the country of the analysis system (by using the IP) 34->48 50 Uses the Telegram API (likely for C&C communication) 36->50 process4 file5 58 Windows Scripting host queries suspicious COM object (likely to drop second stage) 8->58 14 IsInvalid.exe 2 8->14         started        24 C:\Users\user\AppData\Roaming\IsInvalid.exe, PE32 11->24 dropped 26 C:\Users\user\AppData\...\IsInvalid.vbs, ASCII 11->26 dropped 60 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 11->60 17 InstallUtil.exe 15 2 11->17         started        signatures6 process7 dnsIp8 62 Multi AV Scanner detection for dropped file 14->62 20 InstallUtil.exe 2 14->20         started        28 api.telegram.org 149.154.167.220, 443, 49739, 49758 TELEGRAMRU United Kingdom 17->28 30 checkip.dyndns.com 193.122.130.0, 49716, 49721, 49726 ORACLE-BMC-31898US United States 17->30 32 2 other IPs or domains 17->32 64 Tries to steal Mail credentials (via file / registry access) 17->64 signatures9 process10 dnsIp11 40 193.122.6.168, 49750, 49752, 49754 ORACLE-BMC-31898US United States 20->40 54 Tries to steal Mail credentials (via file / registry access) 20->54 56 Tries to harvest and steal browser information (history, passwords, etc) 20->56 signatures12
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2025-04-14 01:40:23 UTC
File Type:
PE (.Net Exe)
Extracted files:
20
AV detection:
28 of 38 (73.68%)
Threat level:
  2/5
Result
Malware family:
vipkeylogger
Score:
  10/10
Tags:
family:vipkeylogger collection discovery keylogger stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Browser Information Discovery
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Drops startup file
VIPKeylogger
Vipkeylogger family
Verdict:
Suspicious
Tags:
404keylogger
YARA:
n/a
Unpacked files
SH256 hash:
664816d292abbaafa018c7ef1991f256b5c9e14d2337259f722838fe534c6a52
MD5 hash:
b45df79655f1d3f12ee75d440f5b0202
SHA1 hash:
2a9433415f33855946993f2269567dc8a77079d6
SH256 hash:
29528ab55456e7f7fa0c375ce17c4495342dbfb042ebc342ad4f4b0f6cc2ab72
MD5 hash:
4f1275615c147525357414eb3e8816ae
SHA1 hash:
0d8187e7b6645256439a20897aa1058e5093195b
SH256 hash:
78f73e1734daa918b253517c75971fbb8df773a3d77d02a752e9a0ad1711a677
MD5 hash:
f9d2985aa1c41cca281321fffb5ed424
SHA1 hash:
3a7a58d2dcae2762882357ae34d372744b1dbb9d
SH256 hash:
ec966f592a87627a7e66d20b9eb93fb5c0a1658e6d6075e8fcff5e798d4589fa
MD5 hash:
ded1b8a8799c9c73428073bb36a3193a
SHA1 hash:
6659c47641edf41fa9db69ff7a8708f41fb54783
Detections:
win_404keylogger_g1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_DotNetProcHook INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
SH256 hash:
88e28bdf96c4571e5b85e266682e1d393c425f86619a392de847efc6547799cf
MD5 hash:
e1416cfadfab47c3ce54df8af388e3ee
SHA1 hash:
706bd156fd8cf6a08ef81b033aad433dbe3dc85c
SH256 hash:
d09a39de20d102264db304a9d8b25500fe02eab271f27aeefe88b579a1ee61dd
MD5 hash:
d53a6c5f2046c6b5d76d6383e9766e38
SHA1 hash:
74e600fbb0812727066dee5d083ca30eb69eb2df
Malware family:
VIPKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 664816d292abbaafa018c7ef1991f256b5c9e14d2337259f722838fe534c6a52

(this sample)

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments