MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0cc08a3fc33db7ed2075e49ac59ce9204a21ec8f2fe13559cbdc9cb77ca99289. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA 17 File information Comments

SHA256 hash: 0cc08a3fc33db7ed2075e49ac59ce9204a21ec8f2fe13559cbdc9cb77ca99289
SHA3-384 hash: 4ab2affc9011ac89ab8ab48ea872c0ae52ef82de7b128b9cba85adab87942bd4f47908171d3f5782e9ae3d09efdc97a2
SHA1 hash: f6b2bd4a102e538b6b45a1d563304b831d2a9a9b
MD5 hash: 4b571a5241c60fe43fe3819c6a9df813
humanhash: texas-robin-oxygen-west
File name:ONUS (4).exe
Download: download sample
Signature SnakeKeylogger
File size:224'256 bytes
First seen:2025-01-17 02:41:27 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 3072:QArRIzPm7i7x2KhtCqE5bpcqiieyAd9g8QwyZ0+tvCiJ86AR+xx7CG9eeIUV:r4PO62KI5dcdield9grw0BH866cZeV
TLSH T11024F6D3F268808FD6BB1E7BBA29824C53142D45FA2BB5C727CC9C899599E412C447F3
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter threatcat_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
601
Origin country :
CH CH
Vendor Threat Intelligence
Verdict:
Malicious
Score:
96.5%
Tags:
virus micro msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
Creating a file
Сreating synchronization primitives
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Creating a window
Unauthorized injection to a system process
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
finger lolbin obfuscated packed packed packer_detected
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
MassLogger RAT
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
AI detected suspicious sample
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Contains functionality to log keystrokes (.Net Source)
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected MassLogger RAT
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2025-01-16 22:41:41 UTC
File Type:
PE (.Net Exe)
Extracted files:
3
AV detection:
20 of 24 (83.33%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
snakekeylogger
Similar samples:
Result
Malware family:
n/a
Score:
  7/10
Tags:
collection discovery spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Verdict:
Suspicious
Tags:
404keylogger
YARA:
n/a
Unpacked files
SH256 hash:
0d7367efdeaf919a9c06972eb283ab768b3d057c76eaebe6a781a8064b58dad0
MD5 hash:
f0d1bfa7213573ba7cfc52b82e8c82cf
SHA1 hash:
c928bf22df4b3bf878f7ae4dd9e1a09fb416d573
Detections:
win_masslogger_w0 win_404keylogger_g1 MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
SH256 hash:
13c870d015e5ac8f5f5fc9b53e910a561097b2acd71836c06b4400b734835f98
MD5 hash:
04adb649d21bdf9d32d5047913ae8540
SHA1 hash:
8b222bc49aa15b47997d03ee3aa47714fe63389a
SH256 hash:
e8ebfda634e10c24642537582e256449074acdf2ac5ea827b81818c111111993
MD5 hash:
5b29dbce9331e1456dcac2b8f087dfd2
SHA1 hash:
702f2aef816d7ed31559640a56919a19c0c9cc51
SH256 hash:
0cc08a3fc33db7ed2075e49ac59ce9204a21ec8f2fe13559cbdc9cb77ca99289
MD5 hash:
4b571a5241c60fe43fe3819c6a9df813
SHA1 hash:
f6b2bd4a102e538b6b45a1d563304b831d2a9a9b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:masslogger_gcch
Author:govcert_ch
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security
Rule name:win_masslogger_w0
Author:govcert_ch

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 0cc08a3fc33db7ed2075e49ac59ce9204a21ec8f2fe13559cbdc9cb77ca99289

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments