MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b8f34f1d1c5be4dea0f2f87ebc26d0cbe2dfda11e55246f6146d9a4f47327942. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 17
| SHA256 hash: | b8f34f1d1c5be4dea0f2f87ebc26d0cbe2dfda11e55246f6146d9a4f47327942 |
|---|---|
| SHA3-384 hash: | af4643a9af4e580776baaa074a30e8683aa80550fc484eb458e2baa710b8761560ae1c095f8f706572da4a155a8a9332 |
| SHA1 hash: | 6fe3f3e1bbeb34d107031a6a3f6f469fc7f56c87 |
| MD5 hash: | d5bb0507a16ea7fdf97d46fcb8cd4a96 |
| humanhash: | indigo-golf-washington-twelve |
| File name: | b8f34f1d1c5be4dea0f2f87ebc26d0cbe2dfda11e55246f6146d9a4f47327942 |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 713'216 bytes |
| First seen: | 2025-08-12 14:28:50 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'650 x AgentTesla, 19'462 x Formbook, 12'203 x SnakeKeylogger) |
| ssdeep | 12288:PMLIUGdp9hFhIu4RLSKNvb+IQSwN7iaM1xFVxSP+rMEReEJcTjNFwjpO0M39y:PMLHGdvh3I9JRQLC1xF/FtSF+k0M3Q |
| Threatray | 3'255 similar samples on MalwareBazaar |
| TLSH | T1B8E412A4754BFA11D886ABB949B0D37243B59F9FF423D313CBD9ACE3B5257023098291 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Behaviour
Unpacked files
dbc17925f6b344b2f803d81256644eb38d06d85cd87853d4b62f43d14eb3b9a0
42297810b91165ed7fb3c30d157f94fed8e1f166b94f722d39a98dba01258976
b8f34f1d1c5be4dea0f2f87ebc26d0cbe2dfda11e55246f6146d9a4f47327942
df968a9eb186454eb6e37c1714135697a076742d52e319fb965ed95276a3e455
a72143b5769c74747fa3e9d4e6ecca69f9df376b4d8623fbfaf6cb1629bb8bd5
b8f34f1d1c5be4dea0f2f87ebc26d0cbe2dfda11e55246f6146d9a4f47327942
9dc1d9b291b665e9d11510f60ad32a67687c70d2a9f24d1ed1c1f9d119fd1a8c
12e12201959abc0ca9eabe1cd640c759768f2a1950d411d0b131c4320e109b6b
e65aaea1c0648796975c24a88a915e9f85cff51af0398a33bebcdaddf59d0440
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | crime_snake_keylogger |
|---|---|
| Author: | Rony (r0ny_123) |
| Description: | Detects Snake keylogger payload |
| Rule name: | DetectEncryptedVariants |
|---|---|
| Author: | Zinyth |
| Description: | Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_DotNetProcHook |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables with potential process hoocking |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_CMD_Powershell_Usage |
|---|---|
| Author: | XiAnzheng |
| Description: | May Contain(Obfuscated or no) Powershell or CMD Command that can be abused by threat actor(can create FP) |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | telegram_bot_api |
|---|---|
| Author: | rectifyq |
| Description: | Detects file containing Telegram Bot API |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| AUTH_API | Manipulates User Authorization | ADVAPI32.dll::AllocateAndInitializeSid ADVAPI32.dll::FreeSid ADVAPI32.dll::GetSecurityInfo ADVAPI32.dll::SetEntriesInAclA ADVAPI32.dll::SetSecurityInfo |
| MULTIMEDIA_API | Can Play Multimedia | WINMM.dll::timeGetTime |
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CreateRemoteThread KERNEL32.dll::CreateProcessW ADVAPI32.dll::OpenProcessToken KERNEL32.dll::OpenProcess KERNEL32.dll::CloseHandle KERNEL32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::CreateFiberEx KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryExA KERNEL32.dll::LoadLibraryExW KERNEL32.dll::LoadLibraryA KERNEL32.dll::LoadLibraryW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::FillConsoleOutputAttribute KERNEL32.dll::FillConsoleOutputCharacterW KERNEL32.dll::WriteConsoleW KERNEL32.dll::WriteConsoleInputW KERNEL32.dll::ReadConsoleInputW KERNEL32.dll::ReadConsoleW KERNEL32.dll::ReadConsoleA |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CopyFileW KERNEL32.dll::CreateDirectoryW KERNEL32.dll::CreateHardLinkW KERNEL32.dll::CreateFileMappingW KERNEL32.dll::CreateFileA KERNEL32.dll::CreateFileW KERNEL32.dll::CreateFileMappingA |
| WIN_BASE_USER_API | Retrieves Account Information | ADVAPI32.dll::GetUserNameW |
| WIN_BCRYPT_API | Can Encrypt Files | bcrypt.dll::BCryptGenRandom |
| WIN_CRYPT_API | Uses Windows Crypt API | CRYPT32.dll::CertDuplicateCertificateContext CRYPT32.dll::CertEnumCertificatesInStore CRYPT32.dll::CertFindCertificateInStore CRYPT32.dll::CertFreeCertificateContext CRYPT32.dll::CertGetCertificateContextProperty CRYPT32.dll::CertOpenStore |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegGetValueW ADVAPI32.dll::RegNotifyChangeKeyValue ADVAPI32.dll::RegOpenKeyExA ADVAPI32.dll::RegOpenKeyExW ADVAPI32.dll::RegQueryInfoKeyW ADVAPI32.dll::RegQueryValueExA ADVAPI32.dll::RegQueryValueExW |
| WIN_SOCK_API | Uses Network to send and receive data | WS2_32.dll::FreeAddrInfoW WS2_32.dll::GetAddrInfoW WS2_32.dll::GetNameInfoW WS2_32.dll::WSADuplicateSocketW WS2_32.dll::WSAGetOverlappedResult WS2_32.dll::WSAIoctl |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.