MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 731250bf56804235645eda6c028fc5724dad802a1d89cc4b94e1c40509bedbd7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VIPKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA 3 File information Comments

SHA256 hash: 731250bf56804235645eda6c028fc5724dad802a1d89cc4b94e1c40509bedbd7
SHA3-384 hash: e1ccee828c5a7d33d75a33257906888525b07a75b00f15954b88faf2f1cddc0bb23fe564c4184cd743db48146b833052
SHA1 hash: 3df6bc071091aef98e2c9a6f90ff63576df2c1e6
MD5 hash: 377040e118660c8f763dd0f2b5e97e0f
humanhash: dakota-queen-happy-avocado
File name:Purchase Order 110241.pif
Download: download sample
Signature VIPKeylogger
File size:19'456 bytes
First seen:2025-07-14 04:15:15 UTC
Last seen:2025-07-14 06:13:48 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'669 x AgentTesla, 19'482 x Formbook, 12'209 x SnakeKeylogger)
ssdeep 384:bNBm/ztvTFrVlJRcsEvk/aiOZ8DlsECuRp:TmLJGJv8WduRp
TLSH T1B9923B84D6EC4533C6AC223A287B174A03B5EA73F492EB0F5DE4D69729063D484147E6
TrID 56.5% (.EXE) Win64 Executable (generic) (10522/11/4)
11.0% (.ICL) Windows Icons Library (generic) (2059/9)
10.9% (.EXE) OS/2 Executable (generic) (2029/13)
10.7% (.EXE) Generic Win/DOS Executable (2002/3)
10.7% (.EXE) DOS Executable Generic (2000/1)
Magika pebin
Reporter threatcat_ch
Tags:exe VIPKeylogger

Intelligence


File Origin
# of uploads :
3
# of downloads :
31
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
_731250bf56804235645eda6c028fc5724dad802a1d89cc4b94e1c40509bedbd7.exe
Verdict:
Malicious activity
Analysis date:
2025-07-14 04:16:15 UTC
Tags:
auto-startup evasion snake keylogger telegram stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
autorun virus msil hype
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Sending an HTTP GET request to an infection source
Creating a file in the %AppData% directory
Launching a process
Searching for synchronization primitives
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Connection attempt to an infection source
Stealing user critical data
Enabling autorun by creating a file
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
masquerade obfuscated redcap
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
ResolverRAT, Snake Keylogger, VIP Keylog
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Downloads files with wrong headers with respect to MIME Content-Type
Drops VBS files to the startup folder
Found malware configuration
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Malicious sample detected (through community Yara rule)
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample has a suspicious name (potential lure to open the executable)
Sample uses string decryption to hide its real strings
Sigma detected: Drops script at startup location
Sigma detected: WScript or CScript Dropper
Suricata IDS alerts for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected ResolverRAT
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1735624 Sample: Purchase Order 110241.pif.exe Startdate: 14/07/2025 Architecture: WINDOWS Score: 100 24 reallyfreegeoip.org 2->24 26 api.telegram.org 2->26 28 2 other IPs or domains 2->28 38 Suricata IDS alerts for network traffic 2->38 40 Found malware configuration 2->40 42 Malicious sample detected (through community Yara rule) 2->42 48 15 other signatures 2->48 7 Purchase Order 110241.pif.exe 14 5 2->7         started        12 wscript.exe 1 2->12         started        signatures3 44 Tries to detect the country of the analysis system (by using the IP) 24->44 46 Uses the Telegram API (likely for C&C communication) 26->46 process4 dnsIp5 30 196.251.92.12, 49719, 49740, 80 Web4AfricaZA Seychelles 7->30 20 C:\Users\user\AppData\Roaming\Target.exe, PE32+ 7->20 dropped 22 C:\Users\user\AppData\Roaming\...\Target.vbs, ASCII 7->22 dropped 50 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 7->50 52 Writes to foreign memory regions 7->52 54 Modifies the context of a thread in another process (thread injection) 7->54 56 Injects a PE file into a foreign processes 7->56 14 InstallUtil.exe 14 2 7->14         started        58 Windows Scripting host queries suspicious COM object (likely to drop second stage) 12->58 18 Target.exe 14 2 12->18         started        file6 signatures7 process8 dnsIp9 32 checkip.dyndns.com 132.226.8.169, 49723, 49725, 49727 UTMEMUS United States 14->32 34 api.telegram.org 149.154.167.220, 443, 49739 TELEGRAMRU United Kingdom 14->34 36 reallyfreegeoip.org 104.21.16.1, 443, 49724, 49726 CLOUDFLARENETUS United States 14->36 60 Tries to steal Mail credentials (via file / registry access) 14->60 62 Tries to harvest and steal browser information (history, passwords, etc) 14->62 64 Multi AV Scanner detection for dropped file 18->64 signatures10
Verdict:
inconclusive
YARA:
7 match(es)
Tags:
.Net Executable PE (Portable Executable) SOS: 0.05 Win 64 Exe x64
Threat name:
ByteCode-MSIL.Trojan.Mardom
Status:
Malicious
First seen:
2025-07-14 00:56:10 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
1
AV detection:
22 of 24 (91.67%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
vipkeylogger
Similar samples:
Result
Malware family:
vipkeylogger
Score:
  10/10
Tags:
family:vipkeylogger collection discovery keylogger stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Browser Information Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Drops startup file
VIPKeylogger
Vipkeylogger family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
731250bf56804235645eda6c028fc5724dad802a1d89cc4b94e1c40509bedbd7
MD5 hash:
377040e118660c8f763dd0f2b5e97e0f
SHA1 hash:
3df6bc071091aef98e2c9a6f90ff63576df2c1e6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

VIPKeylogger

Executable exe 731250bf56804235645eda6c028fc5724dad802a1d89cc4b94e1c40509bedbd7

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high

Comments