MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 7e3e934402c751f953a3f4a3c6c5591142e9902185bdab102e09be1f9095c0d1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
VIPKeylogger
Vendor detections: 14
| SHA256 hash: | 7e3e934402c751f953a3f4a3c6c5591142e9902185bdab102e09be1f9095c0d1 |
|---|---|
| SHA3-384 hash: | 8baf6b6fc299913b413c660ba80010dfcd136d3efd78d050605f09096775a0f6bae47ce9e3c3000cdbd1c1a647e479f4 |
| SHA1 hash: | b4e71d96e49ea9e3046d82bf3ef8e44d18de71bf |
| MD5 hash: | b31a2a144a79c6e164f92d76b6077775 |
| humanhash: | wyoming-vermont-network-montana |
| File name: | INVOICE Payment Against 000129.exe |
| Download: | download sample |
| Signature | VIPKeylogger |
| File size: | 1'045'802 bytes |
| First seen: | 2024-07-16 06:05:49 UTC |
| Last seen: | 2024-07-24 16:46:41 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 99ee65c2db82c04251a5c24f214c8892 (34 x Formbook, 11 x RemcosRAT, 4 x SnakeKeylogger) |
| ssdeep | 24576:36nVMk+HIj90cTbVcjOtOxbwTCHpkTs0bydWy2CZ/b8qQf:qVz7tvkO0bpbjdA |
| TLSH | T1DC250242F7C584B3E07215314A698B915A3D7C315F218AEF63D83A7D6A321C2E636F63 |
| TrID | 76.0% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39) 16.5% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 3.0% (.EXE) Win64 Executable (generic) (10523/12/4) 1.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 1.2% (.EXE) Win32 Executable (generic) (4504/4/1) |
| File icon (PE): | |
| dhash icon | b4fa99999999fa00 (2 x Formbook, 1 x DarkCloud, 1 x NanoCore) |
| Reporter | |
| Tags: | exe VIPKeylogger |
Intelligence
File Origin
NLVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | maldoc_find_kernel32_base_method_1 |
|---|---|
| Author: | Didier Stevens (https://DidierStevens.com) |
| Rule name: | RIPEMD160_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for RIPEMD-160 constants |
| Rule name: | SelfExtractingRAR |
|---|---|
| Author: | Xavier Mertens |
| Description: | Detects an SFX archive with automatic script execution |
| Rule name: | SHA1_Constants |
|---|---|
| Author: | phoul (@phoul) |
| Description: | Look for SHA1 constants |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| GDI_PLUS_API | Interfaces with Graphics | gdiplus.dll::GdiplusStartup gdiplus.dll::GdiplusShutdown gdiplus.dll::GdipAlloc |
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CloseHandle KERNEL32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryW KERNEL32.dll::LoadLibraryExA KERNEL32.dll::LoadLibraryExW KERNEL32.dll::GetSystemInfo KERNEL32.dll::GetStartupInfoW |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::AllocConsole KERNEL32.dll::AttachConsole KERNEL32.dll::WriteConsoleW KERNEL32.dll::FreeConsole KERNEL32.dll::SetStdHandle KERNEL32.dll::GetConsoleMode KERNEL32.dll::GetConsoleCP |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateDirectoryW KERNEL32.dll::CreateHardLinkW KERNEL32.dll::CreateFileW KERNEL32.dll::CreateFileMappingW KERNEL32.dll::DeleteFileW KERNEL32.dll::MoveFileW KERNEL32.dll::MoveFileExW |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.