MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0f58f85ab0efa3f0bfc29e709be86ffae888cbec851e761bacb3303ab74a29ef. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 16


Intelligence 16 IOCs YARA 10 File information Comments

SHA256 hash: 0f58f85ab0efa3f0bfc29e709be86ffae888cbec851e761bacb3303ab74a29ef
SHA3-384 hash: 5f88abaeaaf571f67205afe5e8bab4d4aea6d325ef5b89a428026787bf7bfc590ceb226e0804635d1785d8277ba775f8
SHA1 hash: e2ea19623adfcdea82215296e609555be079f091
MD5 hash: 8f42d4ca6d06a02cc27a8866e645f5eb
humanhash: wolfram-lake-pluto-cup
File name:documento.pdf.exe
Download: download sample
Signature SnakeKeylogger
File size:664'576 bytes
First seen:2023-05-11 18:31:07 UTC
Last seen:2023-05-13 22:49:56 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'657 x AgentTesla, 19'469 x Formbook, 12'208 x SnakeKeylogger)
ssdeep 12288:SpmFPM89YfeOfBlZv285j9JoEwuqt/hDjJXq+XwK7+e7pK:ymF0feMWo/oELq9m+XwA+e7A
Threatray 5'230 similar samples on MalwareBazaar
TLSH T19FE4D089433BBDD2DA541B70221438534F3DE15675F8B0BCBC1B7888C99B9215BE8BB6
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4505/5/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Reporter abuse_ch
Tags:exe SnakeKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
252
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
documento.pdf.exe
Verdict:
Malicious activity
Analysis date:
2023-05-11 18:42:06 UTC
Tags:
snake keylogger trojan evasion

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Creating a file
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
barys comodo lokibot packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger, StormKitty
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses an obfuscated file name to hide its real file extension (double extension)
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected StormKitty Stealer
Yara detected Telegram RAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2023-05-10 20:58:51 UTC
File Type:
PE (.Net Exe)
Extracted files:
8
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
stormkitty
Score:
  10/10
Tags:
family:snakekeylogger family:stormkitty collection keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of web browsers
Snake Keylogger
Snake Keylogger payload
StormKitty
StormKitty payload
Malware Config
C2 Extraction:
https://api.telegram.org/bot6211421153:AAHeRHp_sRbnZsNC_iCcj1JzI0_X_zXJLFA/sendMessage?chat_id=2126102657
Unpacked files
SH256 hash:
1a6c5c9b7ec8b762c544bbec0089d8ad742d82b350ed5bcbc117c04a3a53dd8a
MD5 hash:
1b829038c27fdc634b8782279a384678
SHA1 hash:
c26d409c07e32a350f73c39796d99a604b0d0393
Detections:
snake_keylogger
SH256 hash:
16c255190eaaf1b60ec7d07abcac5f614ea197cee2416ca9d01bb563c526c87d
MD5 hash:
fb4ed205b442f470bbf10913128efdcb
SHA1 hash:
9a0a4c5ae429769e3253a9a3daefa24270b87a5b
SH256 hash:
d0df14e471b9761b996318780306b7a3d51843690383f08e9e54468127458509
MD5 hash:
b0fc5d6985c045eeba6c4629803182e5
SHA1 hash:
788e8a7f19f0a8b3d5b4373e6eb3014634fe2b9a
SH256 hash:
ef924f34f2b82287054e4bc584d5f66c1d8c000da91af7c10a87154de793206e
MD5 hash:
4bfd5343b2f6b142b260e1b1029ef20d
SHA1 hash:
1ac06c1aa222732b0fd5d235646849b7220c5672
SH256 hash:
a869eada51cc332cb0c3720c9f3e23212dadb59a328b1f9d2cfd5fa86bdced59
MD5 hash:
c42de4ef5b5f8bf05d5cd91fadf9a5c7
SHA1 hash:
00147fbb49a26e41b00b1e4db27cd38262282b10
SH256 hash:
0f58f85ab0efa3f0bfc29e709be86ffae888cbec851e761bacb3303ab74a29ef
MD5 hash:
8f42d4ca6d06a02cc27a8866e645f5eb
SHA1 hash:
e2ea19623adfcdea82215296e609555be079f091
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MALWARE_Win_SnakeKeylogger
Author:ditekSHen
Description:Detects Snake Keylogger
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Executable exe 0f58f85ab0efa3f0bfc29e709be86ffae888cbec851e761bacb3303ab74a29ef

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments