MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 937288166a66dd3f6825c788ff584d98646bfe089ae5c30af162bcdae3cdb788. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 10


Maldoc score: 11


Intelligence 10 IOCs YARA 1 File information Comments

SHA256 hash: 937288166a66dd3f6825c788ff584d98646bfe089ae5c30af162bcdae3cdb788
SHA3-384 hash: d21b043d501a0c19e29416912074a020396b2b8217638e0ab107d3ba81d5a44fba9ed1e20994166abc1c3106492f9b21
SHA1 hash: d8adb20168c3a695d80d3931e4ff3557f07205e2
MD5 hash: 52c6dca94c94256ad0f980ff6b29266d
humanhash: monkey-kentucky-freddie-two
File name:1050780000136.xlsm
Download: download sample
Signature SnakeKeylogger
File size:399'209 bytes
First seen:2021-10-14 17:53:11 UTC
Last seen:2021-10-14 18:55:21 UTC
File type:Excel file xlsm
MIME type:application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
ssdeep 12288:03eWMwJuQNCs6ojC7AnAkNNJONseWZAXq6O5koT:03WwJzNCs6o+72A4+N9bq6OGY
TLSH T168841258CF6A4483D38BA6F0AA79D852C0297801E40DDF673D64531D89E79D413AFECE
Reporter abuse_ch
Tags:SnakeKeylogger xlsm

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 11
OLE dump

MalwareBazaar was able to identify 19 sections in this file using oledump:

Section IDSection sizeSection name
A11098 bytesPROJECT
A2335 bytesPROJECTwm
A3173 bytesVBA/Learn more
A4172 bytesVBA/Sheet10
A5178 bytesVBA/Sheet11
A6169 bytesVBA/Sheet2
A7170 bytesVBA/Sheet3
A8171 bytesVBA/Sheet4
A9173 bytesVBA/Sheet5
A10180 bytesVBA/Sheet6
A11171 bytesVBA/Sheet7
A12177 bytesVBA/Sheet8
A13173 bytesVBA/Sheet9
A14168 bytesVBA/Start
A151137 bytesVBA/ThisWorkbook
A16171 bytesVBA/Workbook
A177 bytesVBA/_VBA_PROJECT
A18452 bytesVBA/dir
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecWorkbook_ActivateRuns when the Excel Workbook is opened
IOCell.exeExecutable file name
IOCNphbctwq.batExecutable file name
SuspiciousOpenMay open a file
SuspiciousOutputMay write to a file (if combined with Open)
SuspiciousShellMay run an executable file or a system command
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)
SuspiciousBase64 StringsBase64-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
2
# of downloads :
301
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
1050780000136.xlsm
Verdict:
No threats detected
Analysis date:
2021-10-14 20:07:43 UTC
Tags:
macros macros-on-open

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malicious
File Type:
Excel File with Macro
Document image
Document image
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd macros macros-on-open powershell
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
bank.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code references suspicious native API functions
Antivirus detection for URL or domain
Binary or sample is protected by dotNetProtector
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Document contains an embedded VBA macro which may execute processes
Document exploit detected (creates forbidden files)
Document exploit detected (process start blacklist hit)
Encrypted powershell cmdline option found
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Malicious encrypted Powershell command line found
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Powershell drops PE file
Sigma detected: Microsoft Office Product Spawning Windows Shell
Sigma detected: Suspicious Encoded PowerShell Command Line
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 503111 Sample: 1050780000136.xlsm Startdate: 14/10/2021 Architecture: WINDOWS Score: 100 44 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->44 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 10 other signatures 2->50 9 EXCEL.EXE 31 44 2->9         started        process3 file4 30 C:\Users\user\Documents30phbctwq.bat, ASCII 9->30 dropped 32 C:\Users\user\Desktop\~$1050780000136.xlsm, data 9->32 dropped 34 C:\Users\user\...\1050780000136.xlsm (copy), Microsoft 9->34 dropped 68 Document exploit detected (creates forbidden files) 9->68 13 cmd.exe 9->13         started        signatures5 process6 signatures7 70 Malicious encrypted Powershell command line found 13->70 72 Encrypted powershell cmdline option found 13->72 16 powershell.exe 12 7 13->16         started        process8 dnsIp9 36 18.195.143.183, 49167, 80 AMAZON-02US United States 16->36 28 C:\Users\user\...\Ovjnwbtqlxotsalxvjgf.exe, PE32 16->28 dropped 52 Powershell drops PE file 16->52 21 Ovjnwbtqlxotsalxvjgf.exe 3 16->21         started        file10 signatures11 process12 signatures13 54 May check the online IP address of the machine 21->54 56 Machine Learning detection for dropped file 21->56 58 Injects a PE file into a foreign processes 21->58 60 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 21->60 24 Ovjnwbtqlxotsalxvjgf.exe 12 21->24         started        process14 dnsIp15 38 checkip.dyndns.org 24->38 40 checkip.dyndns.com 216.146.43.71, 49168, 49169, 80 DYNDNSUS United States 24->40 42 freegeoip.app 172.67.188.154, 443, 49170 CLOUDFLARENETUS United States 24->42 62 Tries to steal Mail credentials (via file access) 24->62 64 Tries to harvest and steal ftp login credentials 24->64 66 Tries to harvest and steal browser information (history, passwords, etc) 24->66 signatures16
Threat name:
Script-Macro.Downloader.Heuristic
Status:
Malicious
First seen:
2021-10-14 16:41:27 UTC
AV detection:
4 of 39 (10.26%)
Threat level:
  2/5
Result
Malware family:
snakekeylogger
Score:
  10/10
Tags:
family:snakekeylogger collection keylogger macro spyware stealer
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
NTFS ADS
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: RenamesItself
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Office loads VBA resources, possible macro or embedded object present
Enumerates physical storage devices
Program crash
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Deletes itself
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
Process spawned unexpected child process
Snake Keylogger
Malware Config
Dropper Extraction:
http://18.195.143.183/8/8/1050780000136.exe
Malware family:
Phoenix
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_win32_ransom_avaddon_1
Author:@VK_Intel
Description:Detects Avaddon ransomware
Reference:https://twitter.com/VK_Intel/status/1300944441390370819

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Excel file xlsm 937288166a66dd3f6825c788ff584d98646bfe089ae5c30af162bcdae3cdb788

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments