MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 98392e19d221d0f5440cdd47983162865a18f31bd1d3dbae289e11acdad4b2c6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VIPKeylogger


Vendor detections: 16


Intelligence 16 IOCs YARA 5 File information Comments

SHA256 hash: 98392e19d221d0f5440cdd47983162865a18f31bd1d3dbae289e11acdad4b2c6
SHA3-384 hash: 9f2a3c33705ab03523c313b398cc28623eccc7659b3233dab111913e9dffcc648606ddb8ee22d22731a1807cc3561710
SHA1 hash: 708bd3f5b9036309f06bf616c61cf28a3db1f13b
MD5 hash: a0d321aec52c65835cdddf42bc654541
humanhash: equal-november-texas-kilo
File name:ungziped_file
Download: download sample
Signature VIPKeylogger
File size:880'640 bytes
First seen:2024-11-11 10:46:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger)
ssdeep 12288:ccMv6yXix9GAzQXH4kKCNyEJl8BYQrt6IDlkuaHnZ6/EGV+CsDZ:ccMvhybGAzQXtKfrYQp6IZkuS+pWZ
Threatray 4'771 similar samples on MalwareBazaar
TLSH T158150298BB96E422CEE972396F70D77E43794D0DA911920746F8FCA778BE717A804180
TrID 67.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
9.7% (.EXE) Win64 Executable (generic) (10522/11/4)
6.0% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
4.1% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
File icon (PE):PE icon
dhash icon f0cc8e8cae8ec8f0 (4 x Formbook, 2 x AgentTesla, 1 x RemcosRAT)
Reporter adrian__luca
Tags:exe VIPKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
384
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ungziped_file
Verdict:
Malicious activity
Analysis date:
2024-11-11 11:15:05 UTC
Tags:
evasion snake keylogger telegram

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
snake virus gates micro
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Сreating synchronization primitives
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed packed packer_detected vbnet
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger, VIP Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Spyware.Snakekeylogger
Status:
Malicious
First seen:
2024-11-11 02:19:55 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
20 of 24 (83.33%)
Threat level:
  2/5
Result
Malware family:
vipkeylogger
Score:
  10/10
Tags:
family:vipkeylogger discovery keylogger stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Looks up external IP address via web service
VIPKeylogger
Vipkeylogger family
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
32d91043d0fa27d768649fdf626cfeca52d2587da0fe666ca793ab20df576743
MD5 hash:
d6f0f7da5e2facc6285b381900a269d4
SHA1 hash:
98efe3787918f24c72277ed9e6ab90600df4210d
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
a35f43e5a391e2e01a5efd3800547c15e211c266737119fac440ca5046b99e48
MD5 hash:
4204ecc547ba24228d21d19ab4b5723e
SHA1 hash:
6bf8c77a4b19b3e6162504b3337a00564372d374
Detections:
win_404keylogger_g1 INDICATOR_SUSPICIOUS_EXE_TelegramChatBot MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_DotNetProcHook INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
SH256 hash:
131e55d1d754713ee87cdf2e5e0399705098002ecef72826f8dff7c603711248
MD5 hash:
45ff54f4cdc18cbeeb5a3bbe45e4f883
SHA1 hash:
32b3e5c7b7bc9a47ef9ccbd7892eda98220ac10c
Detections:
INDICATOR_EXE_Packed_SmartAssembly
Parent samples :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 hash:
98392e19d221d0f5440cdd47983162865a18f31bd1d3dbae289e11acdad4b2c6
MD5 hash:
a0d321aec52c65835cdddf42bc654541
SHA1 hash:
708bd3f5b9036309f06bf616c61cf28a3db1f13b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

VIPKeylogger

Executable exe 98392e19d221d0f5440cdd47983162865a18f31bd1d3dbae289e11acdad4b2c6

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments