MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e3677234145c31485431049c53102af6997abc5f82eb3a8a94510d6d2a308f6e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 12
| SHA256 hash: | e3677234145c31485431049c53102af6997abc5f82eb3a8a94510d6d2a308f6e |
|---|---|
| SHA3-384 hash: | e048971d1754eea6c65c5b4e0ae84df2ddf7bfcb4c5960e5c1cb1290b09bc69ceae441d99d7cd3f72d79a2c06729db00 |
| SHA1 hash: | 6f7c4aa1dca58c97a20b1ae5be7b2871bc3e30d7 |
| MD5 hash: | dce8941fe722e84f7ad5996b8f89340a |
| humanhash: | whiskey-illinois-tango-hot |
| File name: | SecuriteInfo.com.Win32.MalwareX-gen.25869.11238 |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 1'245'696 bytes |
| First seen: | 2025-07-07 05:16:07 UTC |
| Last seen: | 2025-07-08 06:46:38 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'661 x AgentTesla, 19'474 x Formbook, 12'208 x SnakeKeylogger) |
| ssdeep | 24576:Bhl0JXeCtKKRzdhE/FvAupiPsIOWcb1xNZTbC2FbrZReYisGE:BOXeCtrRxhENhpiPs7xrT3FbrZ0sGE |
| Threatray | 2'074 similar samples on MalwareBazaar |
| TLSH | T123458B4272A5E86AC67A8AF1C920C6F393716E07E618C28F0CD57DCBF5F1F0609A1657 |
| TrID | 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 9.7% (.EXE) Win64 Executable (generic) (10522/11/4) 6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.6% (.EXE) Win16 NE executable (generic) (5038/12/1) 4.1% (.EXE) Win32 Executable (generic) (4504/4/1) |
| Magika | pebin |
| dhash icon | e9f0d2d2b6b2b28e (4 x SnakeKeylogger, 2 x XWorm, 2 x NanoCore) |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Malware Config
Unpacked files
27a52e38bbd0eef6a1eafece6090fd12543b92fdb1f909e10b6c1ac2f1981449
b1f70f9487ea2c45aa51bf83894ff40e7a8ed522ef2575a1ec1663f0374fa14b
0f62a0bd2f5e4686de5392a0025e45d5b3d222eca4380d63f40010ef671a931a
09dcb03bd67ebe186aa8874c549c4e9c62f10fd0ae483b5bf6dc89e2003ebb71
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.