MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 5f3847aaddec3a20df952aab271926683dd771643ad091b0fd5ba8f359f54589. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
VIPKeylogger
Vendor detections: 16
| SHA256 hash: | 5f3847aaddec3a20df952aab271926683dd771643ad091b0fd5ba8f359f54589 |
|---|---|
| SHA3-384 hash: | d5089ad9e81b9d380718c18fe6aa41a7d64381f0c0e27f14ca947879ce37a90dead289a8bc499a9155762c9a79fb2373 |
| SHA1 hash: | a133f2991752997b9bfc4bb0c303da5d869983c2 |
| MD5 hash: | 9a404d448bd594d7c4e0b5eb79003611 |
| humanhash: | october-robin-don-nitrogen |
| File name: | Teklif TalebiRFQ-25-004668.exe |
| Download: | download sample |
| Signature | VIPKeylogger |
| File size: | 691'712 bytes |
| First seen: | 2025-03-24 12:19:47 UTC |
| Last seen: | 2025-03-24 12:21:42 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'462 x Formbook, 12'204 x SnakeKeylogger) |
| ssdeep | 12288:rDXLCspC28VPTODf8rZMoMYn6QsS8d9ApaIVRsSAeg4iYoGh2vwN5wksk:XXLCsQVqb8+vYn8UpaBehoQ24NF |
| Threatray | 4'591 similar samples on MalwareBazaar |
| TLSH | T15AE412AC6584DD2EDDC413710932EBF65139AEAEE805C393CEECBC977A02319791D690 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe geo TUR VIPKeylogger |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Result
Behaviour
Result
Behaviour
Unpacked files
48e453efa8b657ca3d61c6f287bf0c9f8c1b58a226558eaf5170d4f8aeffa80a
2bddc691ac1e13d8f9c9dcf3bbee24b74f058d009eca808565713e8584935336
52b4d7823920d16c025377a31d30c8241919f4c435ee9e973e1e4e7e10301175
e8bbe027f2c39bba3aceb23f86f97ceda9eeb24fc3d4ae3cb9ebf4cd5ee8cd2b
311a1b25e9e43bad0b8e042cc70f13dc836775cbeb2ba8dc534e55830eb43d5c
074b2b30aaa8e0e7eb1c9362a7f995e69ff229cd202016d39aedd7151cbb4f3c
5f3847aaddec3a20df952aab271926683dd771643ad091b0fd5ba8f359f54589
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.