MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cf504b21ac2e223e0cac9101b54ae1aa40fcd4c5fadcf5f3eacc7edd8aac819a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 18


Intelligence 18 IOCs YARA 17 File information Comments

SHA256 hash: cf504b21ac2e223e0cac9101b54ae1aa40fcd4c5fadcf5f3eacc7edd8aac819a
SHA3-384 hash: 7e55fff8df7a7974da98239442e008adf151ae82da826028f864ebb930dc0f3165c46653c45eee9a7a30777a90023f7b
SHA1 hash: e84c3933b7ca0eee93de2224abc08bdc38a95bb5
MD5 hash: 213210f1d2eb620d5dea124bba5c2cd1
humanhash: johnny-mars-mississippi-red
File name:cf504b21ac2e223e0cac9101b54ae1aa40fcd4c5fadcf5f3eacc7edd8aac819a
Download: download sample
Signature SnakeKeylogger
File size:760'832 bytes
First seen:2025-10-10 06:36:28 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'455 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:+qx1jZm3qZ2yQaM9AbwQQVRXTIteLA67wHZB7KZ+dPBoC3USn43kCwMQMz6A:vxkWI/9AbwbQeLACwHmZ+dPOaUS40YQW
Threatray 3'421 similar samples on MalwareBazaar
TLSH T1F1F4F14523A9DD11D8F62FF00871E3B813BABE8D7920C3075EE6ACE77425B905A95393
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter adrian__luca
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
56
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
cf504b21ac2e223e0cac9101b54ae1aa40fcd4c5fadcf5f3eacc7edd8aac819a
Verdict:
Malicious activity
Analysis date:
2025-10-10 08:29:39 UTC
Tags:
evasion snake keylogger telegram stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
virus spawn msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Sending a custom TCP request
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
DNS request
Connection attempt
Sending an HTTP GET request
Reading critical registry keys
Stealing user critical data
Adding an exclusion to Microsoft Defender
Forced shutdown of a browser
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-vm evasive fingerprint packed vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-15T06:30:00Z UTC
Last seen:
2025-10-11T08:49:00Z UTC
Hits:
~1000
Malware family:
Snake Keylogger
Verdict:
Malicious
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.44 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Infostealer.Tinba
Status:
Malicious
First seen:
2025-09-15 13:00:00 UTC
File Type:
PE (.Net Exe)
Extracted files:
9
AV detection:
24 of 36 (66.67%)
Threat level:
  5/5
Result
Malware family:
vipkeylogger
Score:
  10/10
Tags:
family:vipkeylogger collection discovery execution keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
VIPKeylogger
Vipkeylogger family
Verdict:
Malicious
Tags:
404Keylogger
YARA:
n/a
Unpacked files
SH256 hash:
cf504b21ac2e223e0cac9101b54ae1aa40fcd4c5fadcf5f3eacc7edd8aac819a
MD5 hash:
213210f1d2eb620d5dea124bba5c2cd1
SHA1 hash:
e84c3933b7ca0eee93de2224abc08bdc38a95bb5
SH256 hash:
1041b538ccbc7d66e59247ef7551cde9b6c282843541585e9190a8e2e3943b12
MD5 hash:
e870d1e8f3791ccc141f85f40fd2972b
SHA1 hash:
150919ee289cffa6feb40ab8261f620dd7e26aac
SH256 hash:
f247e987cafdf561aa9adfcc68d10b53f21f52a2b2dbb1536b6893f3e32fce58
MD5 hash:
c33cf4b8030423bc206a4acec30da9bf
SHA1 hash:
2ae0ad08df7bd78eedff526401d16ae9f1a61f9f
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
c4d8cc5e3cc055a7e02e4d67756c25dad7fba3219353b470865aeccc7e098773
MD5 hash:
78c49808e97020fa4ff7b9163e8eeb35
SHA1 hash:
a7a76ee150c2d20050ed0f4745dffa466c06d975
Detections:
win_404keylogger_g1 MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_DotNetProcHook INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Malware family:
VIPKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments