MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 af59fdc232ab21920d142123cec6700306710562989e85f47f51b7680abfff16. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 15
| SHA256 hash: | af59fdc232ab21920d142123cec6700306710562989e85f47f51b7680abfff16 |
|---|---|
| SHA3-384 hash: | ff6e3246816c29b9dc6f9e51b9ab748af654ae389cf5fd1e5df8ec12bbdce0d72b7e35de4139292e190062d3bbbb44f2 |
| SHA1 hash: | ac3b47199de106dcbdf7b68eebf370ce5afb4f56 |
| MD5 hash: | e31e8f7eb3a2bdccb5828133123a591a |
| humanhash: | twenty-hydrogen-island-pasta |
| File name: | Ödeme Hakkında fatura.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 776'192 bytes |
| First seen: | 2025-06-13 10:50:37 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:j/BROJa4s+1ye7mdk2owuALH4UclZOUxmVwKS4CALwLk2CsJcS3dT53T+NDw6our:O+t7y2oibaOim6NAUY2pTF5GDGuxV7 |
| Threatray | 2'158 similar samples on MalwareBazaar |
| TLSH | T1C3F4231EFBA4B978CD1D0BBBCC7164194372841AB731F73F2DA51B611C956E9C28E282 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe geo SnakeKeylogger TUR |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | crime_snake_keylogger |
|---|---|
| Author: | Rony (r0ny_123) |
| Description: | Detects Snake keylogger payload |
| Rule name: | growtopia |
|---|---|
| Author: | Michelle Khalil |
| Description: | This rule detects unpacked growtopia stealer malware samples. |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_DotNetProcHook |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables with potential process hoocking |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | telegram_bot_api |
|---|---|
| Author: | rectifyq |
| Description: | Detects file containing Telegram Bot API |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.