MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 30e0259012e5808f7a34b0a9c7fba9194ae40bfa6fcba4a6f28787623a5f8cb1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VIPKeylogger


Vendor detections: 16


Intelligence 16 IOCs YARA File information Comments

SHA256 hash: 30e0259012e5808f7a34b0a9c7fba9194ae40bfa6fcba4a6f28787623a5f8cb1
SHA3-384 hash: 907a37fae5ba9fc8ebb470d99a2beda1c887a5040c0ca30734bb532b5aa79a4a2c2fe3e0b01aec7d22e989e1c56e7bd1
SHA1 hash: 41ec569c2e6dde09b588092c01af599fdb8b3101
MD5 hash: 2067ab5c7dccaf617d8bcd49d82377e7
humanhash: nitrogen-tennessee-wolfram-six
File name:MT103-539 PAYMENT (1).docx
Download: download sample
Signature VIPKeylogger
File size:327'351 bytes
First seen:2024-10-22 06:43:27 UTC
Last seen:Never
File type:Word file doc
MIME type:application/vnd.openxmlformats-officedocument.wordprocessingml.document
ssdeep 6144:107JHBA0B56szCXqqqqqmzYhuO+FLh5C2z9mL9:+d/qYYFNHrz98
TLSH T1976412050C9780C8830A7859F1A8151E2B6F9C339D63C8359BFDD6BB4AA59CCD7B7B48
TrID 52.2% (.DOCX) Word Microsoft Office Open XML Format document (23500/1/4)
38.8% (.ZIP) Open Packaging Conventions container (17500/1/4)
8.8% (.ZIP) ZIP compressed archive (4000/1)
Magika docx
Reporter lowmal3
Tags:doc VIPKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
2'998
Origin country :
DE DE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
30e0259012e5808f7a34b0a9c7fba9194ae40bfa6fcba4a6f28787623a5f8cb1
Verdict:
Suspicious activity
Analysis date:
2024-10-22 00:42:46 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
Office Agent Micro
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Using the Windows Management Instrumentation requests
Creating a window
Creating a file
DNS request
Connection attempt
Sending a custom TCP request
Launching a process by exploiting the app vulnerability
Connection attempt to an infection source by exploiting the app vulnerability
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade
Label:
Malicious
Suspicious Score:
9.5/10
Score Malicious:
96%
Score Benign:
4%
Result
Verdict:
MALICIOUS
Details
IPv4 Dotted Quad URL
A URL was detected referencing a direct IP address, as opposed to a domain name.
External Relationship Element
Document contains an externally hosted relationship, which fetches further content.
Result
Threat name:
PureLog Stealer, Snake Keylogger, VIP Ke
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Adds a directory exclusion to Windows Defender
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Contains an external reference to another file
Contains functionality to capture screen (.Net source)
Contains functionality to log keystrokes (.Net Source)
Document exploit detected (process start blacklist hit)
Found malware configuration
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Microsoft Office drops suspicious files
Microsoft Office launches external ms-search protocol handler (WebDAV)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office equation editor drops PE file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Office viewer loads remote template
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: Equation Editor Network Connection
Sigma detected: File Dropped By EQNEDT32EXE
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Binary In User Directory Spawned From Office Application
Sigma detected: Suspicious Microsoft Office Child Process
Suricata IDS alerts for network traffic
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Yara detected PureLog Stealer
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1539127 Sample: MT103-539 PAYMENT (1).docx.doc Startdate: 22/10/2024 Architecture: WINDOWS Score: 100 56 Suricata IDS alerts for network traffic 2->56 58 Found malware configuration 2->58 60 Malicious sample detected (through community Yara rule) 2->60 62 27 other signatures 2->62 8 WINWORD.EXE 313 54 2->8         started        process3 dnsIp4 46 87.120.84.38, 49163, 49164, 49165 SHARCOM-ASBG Bulgaria 8->46 28 C:\Users\user\...\txt on 87.120.84.38.url, MS 8->28 dropped 30 C:\Users\user\...\7vbu8ZW8lFI8mn5.doc.url, MS 8->30 dropped 32 ~WRF{01F31441-E021...8-722681562956}.tmp, Composite 8->32 dropped 34 2 other malicious files 8->34 dropped 74 Microsoft Office launches external ms-search protocol handler (WebDAV) 8->74 76 Office viewer loads remote template 8->76 78 Microsoft Office drops suspicious files 8->78 13 EQNEDT32.EXE 11 8->13         started        file5 signatures6 process7 file8 36 C:\Users\user\AppData\...\rekigobi34567.exe, PE32 13->36 dropped 38 C:\Users\user\...\7vbu8ZW8lFI8mn5[1].exe, PE32 13->38 dropped 80 Office equation editor establishes network connection 13->80 82 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 13->82 17 rekigobi34567.exe 3 13->17         started        signatures9 process10 signatures11 48 Multi AV Scanner detection for dropped file 17->48 50 Machine Learning detection for dropped file 17->50 52 Adds a directory exclusion to Windows Defender 17->52 54 Injects a PE file into a foreign processes 17->54 20 rekigobi34567.exe 12 2 17->20         started        24 powershell.exe 4 17->24         started        26 rekigobi34567.exe 17->26         started        process12 dnsIp13 40 reallyfreegeoip.org 20->40 42 api.telegram.org 20->42 44 9 other IPs or domains 20->44 64 Installs new ROOT certificates 20->64 66 Tries to steal Mail credentials (via file / registry access) 20->66 68 Tries to harvest and steal browser information (history, passwords, etc) 20->68 signatures14 70 Tries to detect the country of the analysis system (by using the IP) 40->70 72 Uses the Telegram API (likely for C&C communication) 42->72
Threat name:
Document-Word.Trojan.Groooboor
Status:
Malicious
First seen:
2024-10-21 15:15:40 UTC
File Type:
Document
Extracted files:
12
AV detection:
14 of 24 (58.33%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
unknown_loader_037 vipkeylogger
Similar samples:
Result
Malware family:
vipkeylogger
Score:
  10/10
Tags:
family:vipkeylogger collection discovery execution keylogger spyware stealer
Behaviour
Checks processor information in registry
Enumerates system info in registry
Launches Equation Editor
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Uses Volume Shadow Copy WMI provider
Uses Volume Shadow Copy service COM API
outlook_office_path
outlook_win_path
Office loads VBA resources, possible macro or embedded object present
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Windows directory
Drops file in System32 directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Abuses OpenXML format to download file from external location
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Downloads MZ/PE file
VIPKeylogger
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

VIPKeylogger

Word file doc 30e0259012e5808f7a34b0a9c7fba9194ae40bfa6fcba4a6f28787623a5f8cb1

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments