MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6aeae35043c9ba97b7ef2fefb3a49943431eac600666e20614f09e5783328a50. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 18


Intelligence 18 IOCs YARA 16 File information Comments

SHA256 hash: 6aeae35043c9ba97b7ef2fefb3a49943431eac600666e20614f09e5783328a50
SHA3-384 hash: 2462a0e938e5d32a15e01be10c9c19470eb528419ce7c4df234d4a19bed5ac80fd89d0fb6211b1a189f62b37096a2f2b
SHA1 hash: 0be8d989d0dbc44c838f16dd2a948582ffdb98b8
MD5 hash: fb32f7acd3f3386c76f5a4df39667040
humanhash: mountain-golf-beryllium-fish
File name:PO_SOL44.exe
Download: download sample
Signature SnakeKeylogger
File size:644'608 bytes
First seen:2025-10-22 07:02:23 UTC
Last seen:2025-11-06 11:12:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'461 x Formbook, 12'202 x SnakeKeylogger)
ssdeep 12288:Ke3YXOpUjuTtYUltsiykrGMguXrvFfDqqCUf6JggA7JH62j7TAjFtbwWAZMeS:Ke3YXyJZlin2GMguXrvxNCo6JeH6
Threatray 3'842 similar samples on MalwareBazaar
TLSH T18CD4CE8C36D5F8DEC847C5704DA0FD74A2206D6A93068D138EE72C9FB91D947AE341AE
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter Anonymous
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
127
Origin country :
PL PL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
PO_SOL44.exe
Verdict:
Malicious activity
Analysis date:
2025-10-22 07:03:12 UTC
Tags:
snake keylogger evasion stealer ims-api generic

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
spawn shell virus
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Stealing user critical data
Adding an exclusion to Microsoft Defender
Forced shutdown of a browser
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 bitmap config-extracted lolbin msbuild obfuscated obfuscated packed packed reconnaissance redcap regsvcs rezer0 roboski schtasks snake_keylogger stego vbc vbnet
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-10-22T02:36:00Z UTC
Last seen:
2025-10-24T04:54:00Z UTC
Hits:
~1000
Detections:
Trojan.MSIL.Crypt.sb HEUR:Trojan-Spy.MSIL.Agent.sb HEUR:Trojan.Win32.Generic HEUR:Trojan-PSW.MSIL.Agensla.gen Trojan-Spy.MSIL.SnakeLogger.sb Trojan-PSW.Win32.Stealer.sb Trojan.MSIL.Taskun.sb Trojan.MSIL.Inject.sb
Malware family:
Snake Keylogger
Verdict:
Malicious
Verdict:
inconclusive
YARA:
12 match(es)
Tags:
.Net Executable Managed .NET PE (Portable Executable) PE File Layout SOS: 0.70 Win 32 Exe x86
Threat name:
Win32.Trojan.Egairtigado
Status:
Malicious
First seen:
2025-10-22 06:36:31 UTC
File Type:
PE (.Net Exe)
Extracted files:
13
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection discovery execution keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
System Location Discovery: System Language Discovery
SmartAssembly .NET packer
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
Snake Keylogger
Snake Keylogger payload
Snakekeylogger family
Malware Config
C2 Extraction:
https://api.telegram.org/bot8414232995:AAHYV-2SaCdIFmDVQ5gA_fCb2MZ0gj-3RM8/sendMessage?chat_id=7282830258
Unpacked files
SH256 hash:
6aeae35043c9ba97b7ef2fefb3a49943431eac600666e20614f09e5783328a50
MD5 hash:
fb32f7acd3f3386c76f5a4df39667040
SHA1 hash:
0be8d989d0dbc44c838f16dd2a948582ffdb98b8
SH256 hash:
32e80f7936f2612db33ae3cb6b665b14c6f6da651f6f88af9ba10ed2166c21cb
MD5 hash:
efa03d559c61e68a041d83a95aac0b20
SHA1 hash:
101a6a36eee8cc86ce7f18150e1e7e2f37a9d3d8
SH256 hash:
db2c62dbe5f9cf0a6463f92f0d268e5e2ba00572ebc5c7dffac982d5896a5527
MD5 hash:
0ea3346b329d8cd359a591143e44a1dc
SHA1 hash:
62aaf85812a61913eaec3dd02deafaacfd333373
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
114d117de985d8bbe14c2703163cda8e38f82e080503487ab12388556086819f
MD5 hash:
d3899789d24e6c242cf10062341fa290
SHA1 hash:
c3403a38af0c2b3aa02e9dc0b9fd00b34045cf84
Detections:
win_404keylogger_g1 snake_keylogger MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_DotNetProcHook MALWARE_Win_SnakeKeylogger
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:MALWARE_Win_SnakeKeylogger
Author:ditekSHen
Description:Detects Snake Keylogger
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_CMD_Powershell_Usage
Author:XiAnzheng
Description:May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP)
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments