MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e8944b1252c94d0038254987ab3aa99e2b499e87d7ad7b275cf760a543a7ac2b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
SnakeKeylogger
Vendor detections: 17
| SHA256 hash: | e8944b1252c94d0038254987ab3aa99e2b499e87d7ad7b275cf760a543a7ac2b |
|---|---|
| SHA3-384 hash: | 3a55767b1249ee97fa4fd5be8c76f5756713450557d34b54997f68e4ad0bad842425385f0dbc9a74c71e3423be45c122 |
| SHA1 hash: | d51befbe01a7970f61c275edb250820dc0cb42df |
| MD5 hash: | bc4434a518f7e8d5de5a4f81a2437036 |
| humanhash: | whiskey-lake-high-august |
| File name: | Lfegtmdufjh.exe |
| Download: | download sample |
| Signature | SnakeKeylogger |
| File size: | 1'604'608 bytes |
| First seen: | 2025-03-03 09:50:56 UTC |
| Last seen: | 2025-03-10 11:05:22 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 24576:8d+Bx55EL8OvC6m23qTrmC3uK1JIJV+gcSbdL/nRaybqLBuPEE:tBj5E1hm2auC3tIJMWt/n9ku |
| Threatray | 5'252 similar samples on MalwareBazaar |
| TLSH | T12275D00376665BA2C32767BAD5674818CB74C1C55297EB9F38CCB3A9CC833B66E04907 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe SnakeKeylogger |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | crime_snake_keylogger |
|---|---|
| Author: | Rony (r0ny_123) |
| Description: | Detects Snake keylogger payload |
| Rule name: | INDICATOR_SUSPICIOUS_Binary_References_Browsers |
|---|---|
| Author: | ditekSHen |
| Description: | Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_DotNetProcHook |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables with potential process hoocking |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many email and collaboration clients. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_TelegramChatBot |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables using Telegram Chat Bot |
| Rule name: | MAL_Envrial_Jan18_1 |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | MAL_Envrial_Jan18_1_RID2D8C |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Encrial credential stealer malware |
| Reference: | https://twitter.com/malwrhunterteam/status/953313514629853184 |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | RANSOMWARE |
|---|---|
| Author: | ToroGuitar |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | telegram_bot_api |
|---|---|
| Author: | rectifyq |
| Description: | Detects file containing Telegram Bot API |
| Rule name: | Windows_Trojan_SnakeKeylogger_af3faa65 |
|---|---|
| Author: | Elastic Security |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (GUARD_CF) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.