MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 3c088cea1ecd49c34bf972e1df93121b9edad6fe01412a7a3fd6b2e1a2b06707. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 16
| SHA256 hash: | 3c088cea1ecd49c34bf972e1df93121b9edad6fe01412a7a3fd6b2e1a2b06707 |
|---|---|
| SHA3-384 hash: | bd0df1ccfd2e735036bd0e01182178ba6fdd76d897d8a5fd39bc141c5c28c0e9bee08d391b19c2f8cba85df049cdebd8 |
| SHA1 hash: | ee2b8b6595833f476abf4d1f861a9f66d7004202 |
| MD5 hash: | 80f8fdc0bd6458ccd0d3ed61b2993326 |
| humanhash: | asparagus-indigo-london-six |
| File name: | DHL - OVERDUE ACCOUNT LETTER - 1300711528.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 1'114'224 bytes |
| First seen: | 2025-02-26 13:35:43 UTC |
| Last seen: | 2025-02-26 14:44:56 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'468 x Formbook, 12'206 x SnakeKeylogger) |
| ssdeep | 24576:21K7JQ9KCEXjBZivHfYUVV631UgIhIb/EVLc0c+QGft7afnF+3yg2R7dK:20K9E1WVV41UQYpc0F2/Fhg |
| Threatray | 5'230 similar samples on MalwareBazaar |
| TLSH | T1AD3523C2247D0B60D562B5B7ED7F049AC7FBE2D83453CA1B520F130B649A3AE43C5A96 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | Anonymous |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
PLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | crime_snake_keylogger |
|---|---|
| Author: | Rony (r0ny_123) |
| Description: | Detects Snake keylogger payload |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_DotNetProcHook |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables with potential process hoocking |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | telegram_bot_api |
|---|---|
| Author: | rectifyq |
| Description: | Detects file containing Telegram Bot API |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.