MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 17e0c7518d7529f547024299249ba52280ef8832a59065b51084d2363735f0c3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 16
| SHA256 hash: | 17e0c7518d7529f547024299249ba52280ef8832a59065b51084d2363735f0c3 |
|---|---|
| SHA3-384 hash: | 1613b88395554be54ad3b67529d65ff5ab0643bf849a7ea57f5f66fbed2ee3b0ca19bf76d34fe889b5206177be222959 |
| SHA1 hash: | 27f2d87c4a5ec808ab2d52ec81e41e90cef4e1ed |
| MD5 hash: | de48ade00bb2de26fc68adb60e122ea2 |
| humanhash: | finch-oranges-december-failed |
| File name: | SecuriteInfo.com.Trojan.PackedNET.3393.25319.4862 |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 733'696 bytes |
| First seen: | 2025-08-20 04:16:44 UTC |
| Last seen: | 2025-09-05 13:03:21 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'454 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:xJqow0sq7Z+54F6I8u2C63RKJXlriAdFpc3501FlnETK5rmYq2aSM96TnXUqYhaQ:u+FQ4S063RKKapcJYFlnEO5r0fX+Ch |
| TLSH | T107F402996698EB01E2FA2BF40871E3B053FA7D9E6421D3164FDA6CDF3C257406A40793 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | CP_AllMal_Detector |
|---|---|
| Author: | DiegoAnalytics |
| Description: | CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication |
| Rule name: | crime_snake_keylogger |
|---|---|
| Author: | Rony (r0ny_123) |
| Description: | Detects Snake keylogger payload |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_DotNetProcHook |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables with potential process hoocking |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | telegram_bot_api |
|---|---|
| Author: | rectifyq |
| Description: | Detects file containing Telegram Bot API |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.