MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 8f17faf1bef094136523bc0b70e20ad95c30d9349a5916b55613b4d4d8c04245. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VIPKeylogger


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 8f17faf1bef094136523bc0b70e20ad95c30d9349a5916b55613b4d4d8c04245
SHA3-384 hash: eb97c14de9ac46582b6091feea5d475c55ccada119cc4dd686beb0f12b1f0544bf79bfd319e8b05aca934f901d8b2a74
SHA1 hash: 850bd338c333890ca4858c3614bda2cc001a6cbb
MD5 hash: d7fcd1796576ae1c71b1cbdb0aa5a54d
humanhash: harry-pizza-triple-edward
File name:PAYMENT COPY #TRF20241909.gz
Download: download sample
Signature VIPKeylogger
File size:636'503 bytes
First seen:2024-09-19 11:20:50 UTC
Last seen:Never
File type: gz
MIME type:application/gzip
ssdeep 12288:vVv6pyrzI13WYFKSgQljpvhmaJoFWyWTpQKkySB9/2hzYui/9iMXWCoEzbpyM5fG:vrK39FKpKpvxaWyWUB9epY31VGCoEnpA
TLSH T1CDD423484750B38F5BF48286813DE16358BA5ED57348BB2F51C2B68817419F1EBF12E7
Magika gzip
Reporter cocaman
Tags:gz payment VIPKeylogger


Avatar
cocaman
Malicious email (T1566.001)
From: ""Sofia Elton" <leia@hubelo.com>" (likely spoofed)
Received: "from minor.hubelo.com (minor.hubelo.com [193.25.216.134]) "
Date: "Thu, 19 Sep 2024 01:23:48 -0700"
Subject: "Payment Copy"
Attachment: "PAYMENT COPY #TRF20241909.gz"

Intelligence


File Origin
# of uploads :
1
# of downloads :
97
Origin country :
CH CH
File Archive Information

This file archive contains 1 file(s), sorted by their relevance:

File name:PAYMENT COPY #TRF20241909.exe
File size:676'864 bytes
SHA256 hash: 217ff78957eee54caf44a134c5e67fc767e93eca29e06c66d418c681511a5392
MD5 hash: 99bd75fbcdc6b4b187bdae86b68af224
MIME type:application/x-dosexec
Signature VIPKeylogger
Vendor Threat Intelligence
Verdict:
Malicious
Score:
96.5%
Tags:
Discovery Execution Generic Network Static Stealth Redcap
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade packed redcap
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.SnakeKeylogger
Status:
Malicious
First seen:
2024-09-19 08:14:28 UTC
File Type:
Binary (Archive)
Extracted files:
7
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
vipkeylogger
Score:
  10/10
Tags:
family:vipkeylogger collection credential_access discovery execution keylogger spyware stealer
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
Credentials from Password Stores: Credentials from Web Browsers
VIPKeylogger
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

VIPKeylogger

gz 8f17faf1bef094136523bc0b70e20ad95c30d9349a5916b55613b4d4d8c04245

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments