MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 664816d292abbaafa018c7ef1991f256b5c9e14d2337259f722838fe534c6a52. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 15
| SHA256 hash: | 664816d292abbaafa018c7ef1991f256b5c9e14d2337259f722838fe534c6a52 |
|---|---|
| SHA3-384 hash: | 2d4c93758569b72e7c46f9155b61c1ab442c34a335525215a809195d583f4d51388f48d0b0027aff0f0c067a0955fe0c |
| SHA1 hash: | 2a9433415f33855946993f2269567dc8a77079d6 |
| MD5 hash: | b45df79655f1d3f12ee75d440f5b0202 |
| humanhash: | single-romeo-low-robin |
| File name: | SC INSTRUCTION INVOICE.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 1'086'464 bytes |
| First seen: | 2025-04-14 05:12:13 UTC |
| Last seen: | 2025-04-14 05:15:39 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 24576:5Bx339q99MY+LJ0qp36bhTcfhfGiOm8eVZOzCaGsmtBT:3h499MYmJ0OUhw8Re2mNDT |
| Threatray | 3'130 similar samples on MalwareBazaar |
| TLSH | T117359D55D2C9FC99C0071172987DF634241EF759A27BCC2A2A6A7839A1B7383306BF4D |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| dhash icon | d480aa8e96968ed8 (20 x AgentTesla, 15 x SnakeKeylogger, 13 x MassLogger) |
| Reporter | |
| Tags: | exe INVOICE SnakeKeylogger |
Intelligence
File Origin
CHVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | crime_snake_keylogger |
|---|---|
| Author: | Rony (r0ny_123) |
| Description: | Detects Snake keylogger payload |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_DotNetProcHook |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables with potential process hoocking |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | telegram_bot_api |
|---|---|
| Author: | rectifyq |
| Description: | Detects file containing Telegram Bot API |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.