MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8925d70e07b4ecfa4193aaf2d3e72649a6d4795dc533c305208b181a38ad3213. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 13
| SHA256 hash: | 8925d70e07b4ecfa4193aaf2d3e72649a6d4795dc533c305208b181a38ad3213 |
|---|---|
| SHA3-384 hash: | c37f832298e36d89404a07e08cd015b7bbd6f7c316520a4b437b2544f722f2e47cca5a8c7f6658d778fa9996debc1070 |
| SHA1 hash: | 7dd7c7be497cda8253f8826e2da858cbc9f099c0 |
| MD5 hash: | 58b24c9990e9c8c999287bb7c5880977 |
| humanhash: | spaghetti-speaker-iowa-butter |
| File name: | 8925d70e07b4ecfa4193aaf2d3e72649a6d4795dc533c305208b181a38ad3213 |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 751'104 bytes |
| First seen: | 2025-07-07 15:13:15 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:PynbbuZP1vdet/ntIM4lR5T6usq1CMtEyENN/GvcDG7oAT4YAmDXmj9:PynbSZy9tIvRxsxUA/G0ezLmR |
| Threatray | 3'399 similar samples on MalwareBazaar |
| TLSH | T1BDF4022A29A384D2D0653FB48993C27849343FE65973C3DABFE53C9B3D348519113766 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| dhash icon | 1a71c0aaaaaa0203 (10 x Formbook, 2 x RemcosRAT, 2 x SnakeKeylogger) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | crime_snake_keylogger |
|---|---|
| Author: | Rony (r0ny_123) |
| Description: | Detects Snake keylogger payload |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_DotNetProcHook |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables with potential process hoocking |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | telegram_bot_api |
|---|---|
| Author: | rectifyq |
| Description: | Detects file containing Telegram Bot API |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.