MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9975aa7c369c06995a788c9c7a37f63dd313884ce9323e4405ab972e4d6d3c0b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VIPKeylogger


Vendor detections: 16


Intelligence 16 IOCs YARA File information Comments

SHA256 hash: 9975aa7c369c06995a788c9c7a37f63dd313884ce9323e4405ab972e4d6d3c0b
SHA3-384 hash: cef9ef17e219820ddc12ca194da390918f6fc802c067eae885eb00635c90ba13c37545fe7617a7029a1f77b9fd05fe87
SHA1 hash: f23558524fb5be5520b757299a4e4560346ea452
MD5 hash: 55a5abf69e57e002436558341b244a57
humanhash: avocado-purple-orange-ack
File name:Report Of Special Working Allowance (Eng) Aug 2024_xls.exe
Download: download sample
Signature VIPKeylogger
File size:677'888 bytes
First seen:2024-09-09 04:23:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'652 x AgentTesla, 19'463 x Formbook, 12'204 x SnakeKeylogger)
ssdeep 12288:uFJX5WMsZ4UctwI6y32a9uIf4DkVx1IDP41UP1EGnvMZFZ9i72l:I84Bt726vA8/IL41TUMZkE
Threatray 312 similar samples on MalwareBazaar
TLSH T16AE412787719D88ACAA412710633D3770A785EADF523E31B9BFC9CE7380A3463D10296
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10523/12/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
File icon (PE):PE icon
dhash icon 0000000000000000 (872 x AgentTesla, 496 x Formbook, 296 x RedLineStealer)
Reporter threatcat_ch
Tags:exe VIPKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
403
Origin country :
CH CH
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Report Of Special Working Allowance (Eng) Aug 2024_xls.exe
Verdict:
Malicious activity
Analysis date:
2024-09-09 04:26:23 UTC
Tags:
evasion snake keylogger telegram stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Execution Network Stealth Msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
Adding an access-denied ACE
Creating a file in the %temp% directory
Launching a process
DNS request
Connection attempt
Sending an HTTP GET request
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Adding an exclusion to Microsoft Defender
Enabling autorun by creating a file
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
masquerade packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
Snake Keylogger, VIP Keylogger
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
AI detected suspicious sample
Antivirus detection for URL or domain
Found malware configuration
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Scheduled temp file as task from temp location
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Yara detected AntiVM3
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1507716 Sample: Report Of Special Working A... Startdate: 09/09/2024 Architecture: WINDOWS Score: 100 40 reallyfreegeoip.org 2->40 42 api.telegram.org 2->42 44 2 other IPs or domains 2->44 52 Found malware configuration 2->52 54 Malicious sample detected (through community Yara rule) 2->54 56 Antivirus detection for URL or domain 2->56 62 13 other signatures 2->62 8 Report Of Special Working Allowance (Eng) Aug 2024_xls.exe 15 6 2->8         started        13 qAOygxLkcjd.exe 14 4 2->13         started        signatures3 58 Tries to detect the country of the analysis system (by using the IP) 40->58 60 Uses the Telegram API (likely for C&C communication) 42->60 process4 dnsIp5 46 api.telegram.org 149.154.167.220, 443, 49767, 49769 TELEGRAMRU United Kingdom 8->46 48 reallyfreegeoip.org 188.114.96.3, 443, 49734, 49735 CLOUDFLARENETUS European Union 8->48 50 checkip.dyndns.com 132.226.8.169, 49732, 49737, 49738 UTMEMUS United States 8->50 34 C:\Users\user\AppData\...\qAOygxLkcjd.exe, PE32 8->34 dropped 36 C:\Users\...\qAOygxLkcjd.exe:Zone.Identifier, ASCII 8->36 dropped 38 C:\Users\user\AppData\Local\...\tmpBB7E.tmp, XML 8->38 dropped 64 Tries to steal Mail credentials (via file / registry access) 8->64 66 Adds a directory exclusion to Windows Defender 8->66 15 powershell.exe 23 8->15         started        18 powershell.exe 21 8->18         started        20 schtasks.exe 1 8->20         started        68 Multi AV Scanner detection for dropped file 13->68 70 Machine Learning detection for dropped file 13->70 72 Tries to harvest and steal browser information (history, passwords, etc) 13->72 22 schtasks.exe 13->22         started        file6 signatures7 process8 signatures9 74 Loading BitLocker PowerShell Module 15->74 24 WmiPrvSE.exe 15->24         started        26 conhost.exe 15->26         started        28 conhost.exe 18->28         started        30 conhost.exe 20->30         started        32 conhost.exe 22->32         started        process10
Threat name:
ByteCode-MSIL.Backdoor.FormBook
Status:
Malicious
First seen:
2024-09-09 04:21:02 UTC
File Type:
PE (.Net Exe)
Extracted files:
6
AV detection:
19 of 38 (50.00%)
Threat level:
  5/5
Result
Malware family:
vipkeylogger
Score:
  10/10
Tags:
family:vipkeylogger collection credential_access discovery execution keylogger spyware stealer
Behaviour
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
Credentials from Password Stores: Credentials from Web Browsers
VIPKeylogger
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
9249f0dc5714ddb0394064745345d9bccbf1ded900b132d51304e7b0a6dd352c
MD5 hash:
1871a45171b1236cdbc07d8b7840c059
SHA1 hash:
69f502ce9a5eaac5b2dbb6f46021033763285e7f
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
e0b486ab19613992513c99d0007e8f9b2448da09a22a5b79b94f512001ae7c33
MD5 hash:
097ce8418cb98c0a57af9a5c685d46f6
SHA1 hash:
4ac0d46e36dbed6cc4880a0b54c312b6615dd941
Detections:
win_404keylogger_g1 MAL_Envrial_Jan18_1
SH256 hash:
c59a72e874640d2d2c5669edc14fdeb82a72cbacde61679907d2926b8ed79d08
MD5 hash:
b37fc99b846edbde0d0f36bee1760849
SHA1 hash:
0016396b048dcbda5b87742c32678f706db6362c
SH256 hash:
9975aa7c369c06995a788c9c7a37f63dd313884ce9323e4405ab972e4d6d3c0b
MD5 hash:
55a5abf69e57e002436558341b244a57
SHA1 hash:
f23558524fb5be5520b757299a4e4560346ea452
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

VIPKeylogger

Executable exe 9975aa7c369c06995a788c9c7a37f63dd313884ce9323e4405ab972e4d6d3c0b

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments