MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2c626ee34d1b7bc2a39778499f5115574b5bdeeac8cb1837f2d5c3cabfc64868. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 19


Intelligence 19 IOCs YARA 18 File information Comments

SHA256 hash: 2c626ee34d1b7bc2a39778499f5115574b5bdeeac8cb1837f2d5c3cabfc64868
SHA3-384 hash: 9eac1b39b567c46efe9636b93b0413a464a5cb70b6fda8471bb05dc033097be58c68daf8085ceedc7f98e3662ea0b4b1
SHA1 hash: af433e1427966029dc28bfc0ac06defbdb34eb7e
MD5 hash: dc9677bc2906eaed2c58c3ca2ef69136
humanhash: connecticut-michigan-arizona-lemon
File name:Marine Tiger vessel Q88.exe
Download: download sample
Signature SnakeKeylogger
File size:773'120 bytes
First seen:2025-07-31 14:06:10 UTC
Last seen:2025-08-12 15:01:35 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'744 x AgentTesla, 19'608 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 12288:BZRtn3UA9GeV4S2PLvI8fXvbCWawuXu1dxVnqnNq9S9hBMLM7+pYpsBzggUr38B:j3UAInBLIoeflXuvzUq9SrBsMC+pScg+
Threatray 1'296 similar samples on MalwareBazaar
TLSH T1AAF4E0287288C405C5BE8377A5B2E57103B9BE17F974D3AD0BD9ACEB3AB0B015C45366
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter threatcat_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
56
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
MarineTigervesselQ88.exe
Verdict:
Malicious activity
Analysis date:
2025-07-31 14:09:28 UTC
Tags:
snake keylogger evasion auto-sch-xml stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
92.5%
Tags:
backdoor spawn shell
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Stealing user critical data
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Forced shutdown of a browser
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
obfuscated packed packed packer_detected
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Found malware configuration
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected AntiVM3
Yara detected Snake Keylogger
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1747892 Sample: Marine Tiger vessel Q88.exe Startdate: 31/07/2025 Architecture: WINDOWS Score: 100 53 reallyfreegeoip.org 2->53 55 checkip.dyndns.org 2->55 57 checkip.dyndns.com 2->57 71 Found malware configuration 2->71 73 Malicious sample detected (through community Yara rule) 2->73 75 Sigma detected: Scheduled temp file as task from temp location 2->75 79 9 other signatures 2->79 8 Marine Tiger vessel Q88.exe 7 2->8         started        12 iKHoqURkJdt.exe 5 2->12         started        14 svchost.exe 2->14         started        signatures3 77 Tries to detect the country of the analysis system (by using the IP) 53->77 process4 dnsIp5 45 C:\Users\user\AppData\...\iKHoqURkJdt.exe, PE32 8->45 dropped 47 C:\Users\...\iKHoqURkJdt.exe:Zone.Identifier, ASCII 8->47 dropped 49 C:\Users\user\AppData\Local\...\tmp66CB.tmp, XML 8->49 dropped 51 C:\Users\...\Marine Tiger vessel Q88.exe.log, ASCII 8->51 dropped 81 Adds a directory exclusion to Windows Defender 8->81 17 powershell.exe 22 8->17         started        20 Marine Tiger vessel Q88.exe 15 2 8->20         started        23 powershell.exe 23 8->23         started        25 schtasks.exe 1 8->25         started        83 Multi AV Scanner detection for dropped file 12->83 27 iKHoqURkJdt.exe 12->27         started        29 schtasks.exe 12->29         started        31 iKHoqURkJdt.exe 12->31         started        63 127.0.0.1 unknown unknown 14->63 file6 signatures7 process8 dnsIp9 65 Loading BitLocker PowerShell Module 17->65 33 conhost.exe 17->33         started        35 WmiPrvSE.exe 17->35         started        37 conhost.exe 17->37         started        59 checkip.dyndns.com 158.101.44.242, 49683, 49685, 49687 ORACLE-BMC-31898US United States 20->59 61 reallyfreegeoip.org 104.21.32.1, 443, 49684, 49686 CLOUDFLARENETUS United States 20->61 39 conhost.exe 23->39         started        41 conhost.exe 25->41         started        67 Tries to steal Mail credentials (via file / registry access) 27->67 69 Tries to harvest and steal browser information (history, passwords, etc) 27->69 43 conhost.exe 29->43         started        signatures10 process11
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
.Net Executable PDB Path PE (Portable Executable) SOS: 0.24 Win 32 Exe x86
Threat name:
Win32.Trojan.AgentTesla
Status:
Malicious
First seen:
2025-07-31 09:29:09 UTC
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection discovery execution keylogger persistence spyware stealer
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Checks computer location settings
Command and Scripting Interpreter: PowerShell
Snake Keylogger
Snake Keylogger payload
Snakekeylogger family
Verdict:
Malicious
Tags:
404Keylogger
YARA:
n/a
Unpacked files
SH256 hash:
17a90b81686af6605ca4a200c807413f93fa2ffa22f16e6cfbe8a24226094f10
MD5 hash:
4c964b211441e943122791d909b3b140
SHA1 hash:
045c6b37670d14b70e503bc8c475d51acc58fa33
SH256 hash:
5e8aa23bd3164bc0a9b29e0427a909c05e0604156d09ec70e11669108fbf55dc
MD5 hash:
f179188cf01a90a6a018aed62bd29c5c
SHA1 hash:
496819fb9788d329d2a18be2b96b28501f2ae7e6
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
2c626ee34d1b7bc2a39778499f5115574b5bdeeac8cb1837f2d5c3cabfc64868
MD5 hash:
dc9677bc2906eaed2c58c3ca2ef69136
SHA1 hash:
af433e1427966029dc28bfc0ac06defbdb34eb7e
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:Detect_PowerShell_Obfuscation
Author:daniyyell
Description:Detects obfuscated PowerShell commands commonly used in malicious scripts.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:MALWARE_Win_SnakeKeylogger
Author:ditekSHen
Description:Detects Snake Keylogger
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 2c626ee34d1b7bc2a39778499f5115574b5bdeeac8cb1837f2d5c3cabfc64868

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments