MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cdd0917d044e094cf8f67787668dabaa1a8b3cdbb08859bcec8246df2e3fa6cb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



SnakeKeylogger


Vendor detections: 13


Maldoc score: 9


Intelligence 13 IOCs YARA File information Comments

SHA256 hash: cdd0917d044e094cf8f67787668dabaa1a8b3cdbb08859bcec8246df2e3fa6cb
SHA3-384 hash: 9522cf50a1aa7b63d4482178156686295719b643d45601470283d305a8c3a71522366468ad1823ebcfffd0821f9672fe
SHA1 hash: 92e4a22e137ad9dc03f8de5e5255ed5263a653d2
MD5 hash: 207a140cd2449b22eb30a967c694bfa1
humanhash: zebra-berlin-papa-minnesota
File name:74403100002.xlsm
Download: download sample
Signature SnakeKeylogger
File size:441'469 bytes
First seen:2022-04-12 12:31:29 UTC
Last seen:2022-04-14 06:38:33 UTC
File type:Excel file xlsm
MIME type:application/vnd.openxmlformats-officedocument.spreadsheetml.sheet
ssdeep 12288:zkXQu7SHOCZhSTIS2dGpeWpqivD1YxR25O8UX:BwarmMSAGMID1R5OtX
TLSH T19E942300C7D15E2AAD8450F7EF24D7C840E37092A58F2D492B6CB96D70DBC6E916E9EC
Reporter abuse_ch
Tags:SnakeKeylogger xlsm

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 9
OLE dump

MalwareBazaar was able to identify 8 sections in this file using oledump:

Section IDSection sizeSection name
A1535 bytesPROJECT
A289 bytesPROJECTwm
A3169 bytesVBA/Sheet1
A4359 bytesVBA/ThisWorkbook
A5171 bytesVBA/Workbook
A67 bytesVBA/_VBA_PROJECT
A7228 bytesVBA/dir
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
AutoExecWorkbook_OpenRuns when the Excel Workbook is opened
IOC20.40.97.94IPv4 address
IOCcertutil.exeExecutable file name
IOC74403100002.batExecutable file name
IOCWsxlzkfgtcyyhe.exeExecutable file name
SuspiciousShellMay run an executable file or a system command
SuspiciousvbHideMay run an executable file or a system command
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)
SuspiciousBase64 StringsBase64-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
2
# of downloads :
320
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
74403100002.xlsm
Verdict:
Malicious activity
Analysis date:
2022-04-13 03:40:01 UTC
Tags:
macros macros-on-open loader evasion trojan snake

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
File type:
application/vnd.ms-excel.sheet.macroEnabled.12
Has a screenshot:
False
Contains macros:
True
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Launching a process
Sending an HTTP GET request
Creating a file
Creating a process from a recently created file
Unauthorized injection to a recently created process
Running batch commands by exploiting the app vulnerability
Result
Verdict:
Malicious
File Type:
Excel File with Macro
Payload URLs
URL
File name
http://20.40.97.94/itl/loader/uploads/74403100002.bat
ThisWorkbook
Document image
Document image
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
certutil certutil.exe cmd control.exe macros macros-on-open
Label:
Malicious
Suspicious Score:
9.9/10
Score Malicious:
1%
Score Benign:
0%
Result
Verdict:
MALICIOUS
Details
Macro with Startup Hook
Detected macro logic that will automatically execute on document open. Most malware contains some execution hook.
IPv4 Dotted Quad URL
A URL was detected referencing a direct IP address, as opposed to a domain name.
Macro Execution Coercion
Detected a document that appears to social engineer the user into activating embedded logic.
Macro Contains Suspicious String
Detected a macro with a suspicious string. Suspicious strings include privileged function calls, obfuscations, odd registry keys, etc...
InQuest Machine Learning
An InQuest machine-learning model classified this macro as potentially malicious.
Document With No Content
Document contains little or no semantic information.
Result
Threat name:
Snake Keylogger
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Creates an undocumented autostart registry key
Document contains an embedded VBA macro which may execute processes
Document exploit detected (process start blacklist hit)
Drops PE files to the document folder of the user
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Sigma detected: Microsoft Office Product Spawning Windows Shell
Sigma detected: Suspicious Certutil Command
Sigma detected: Windows Shell File Write to Suspicious Folder
System process connects to network (likely due to code injection or exploit)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Yara detected Snake Keylogger
Yara detected Telegram RAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 608064 Sample: 74403100002.xlsm Startdate: 12/04/2022 Architecture: WINDOWS Score: 100 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 Multi AV Scanner detection for dropped file 2->53 55 13 other signatures 2->55 9 EXCEL.EXE 53 14 2->9         started        process3 file4 29 C:\Users\user\Desktop\~$74403100002.xlsm, data 9->29 dropped 12 cmd.exe 9->12         started        process5 process6 14 Wsxlzkfgtcyyhe.exe.exe 13 8 12->14         started        18 certutil.exe 14 12->18         started        dnsIp7 31 C:\Users\user\AppData\Roaming\...\book.exe, PE32 14->31 dropped 63 Multi AV Scanner detection for dropped file 14->63 65 Creates an undocumented autostart registry key 14->65 67 May check the online IP address of the machine 14->67 73 2 other signatures 14->73 21 Wsxlzkfgtcyyhe.exe.exe 14->21         started        25 cmd.exe 14->25         started        41 20.40.97.94, 49171, 49172, 49173 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 18->41 33 C:\Users\user\...\Wsxlzkfgtcyyhe.exe.exe, PE32 18->33 dropped 35 C:\Users\user\AppData\...\74403100002[1].bat, PE32 18->35 dropped 37 C:\Users\...\16CB1AE6BFB585038D85A1F804AE680A, PE32 18->37 dropped 39 C:\Users\...\16CB1AE6BFB585038D85A1F804AE680A, data 18->39 dropped 69 System process connects to network (likely due to code injection or exploit) 18->69 71 Drops PE files to the document folder of the user 18->71 file8 signatures9 process10 dnsIp11 43 checkip.dyndns.org 21->43 45 checkip.dyndns.com 193.122.6.168, 49174, 80 ORACLE-BMC-31898US United States 21->45 47 freegeoip.app 188.114.97.7, 443, 49175 CLOUDFLARENETUS European Union 21->47 57 Tries to steal Mail credentials (via file / registry access) 21->57 59 Tries to harvest and steal ftp login credentials 21->59 61 Tries to harvest and steal browser information (history, passwords, etc) 21->61 27 timeout.exe 25->27         started        signatures12 process13
Threat name:
Document-Excel.Downloader.Donoff
Status:
Malicious
First seen:
2022-04-12 09:53:43 UTC
File Type:
Document
Extracted files:
26
AV detection:
19 of 41 (46.34%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Office loads VBA resources, possible macro or embedded object present
Process spawned unexpected child process
Malware family:
SnakeKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

SnakeKeylogger

Excel file xlsm cdd0917d044e094cf8f67787668dabaa1a8b3cdbb08859bcec8246df2e3fa6cb

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments