MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a6fc6ac52bb2eb9fbe527ec26f3f21b8a3775660883ccd55976a250910dcee2e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VIPKeylogger


Vendor detections: 17


Intelligence 17 IOCs YARA 6 File information Comments

SHA256 hash: a6fc6ac52bb2eb9fbe527ec26f3f21b8a3775660883ccd55976a250910dcee2e
SHA3-384 hash: 502dbe936cc385a8448e4acdd09c4b71d756f92b9d5a17de6604801b87574ca3587cc4f93f8f1c146a895344f6c3b73d
SHA1 hash: a742e9cd943d39b5894ff028458e8f4e69056164
MD5 hash: 8a91e9bbb5efb1897d865c7de5604083
humanhash: blue-network-solar-texas
File name:Ordine cliente Landoil Technology S.r.l_250004063_20250904_104954.pdf.exe
Download: download sample
Signature VIPKeylogger
File size:685'056 bytes
First seen:2025-09-10 12:36:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'600 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 12288:RcywRhyk5pKF7FyswuMmI8OB/mAJ0l/Z6FfRSIK2SaqojL4e:qhn5ZzfmI8clGlx6FfAIK2Lq
Threatray 3'593 similar samples on MalwareBazaar
TLSH T194E41208321A8E04D4F50FB06932D2B027A5ADDDE832E70A4FF96DEBF6257154E457A3
TrID 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.2% (.EXE) Win64 Executable (generic) (10522/11/4)
6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.3% (.EXE) Win32 Executable (generic) (4504/4/1)
2.0% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter JAMESWT_WT
Tags:exe satis-burakkayis-com Spam-ITA VIPKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
85
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
04092025_1523_04092025_Ordine cliente Landoil Technology S.r.l_250004063_20250904_104954.pdf.r11
Verdict:
Malicious activity
Analysis date:
2025-09-10 12:43:15 UTC
Tags:
arch-exec evasion snake keylogger telegram netreactor stealer smtp

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
underscore micro spawn shell
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Creating a process with a hidden window
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Sending a custom TCP request
DNS request
Connection attempt
Sending an HTTP GET request
Reading critical registry keys
Stealing user critical data
Adding an exclusion to Microsoft Defender
Forced shutdown of a browser
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
agenttesla masquerade obfuscated packed packed packer_detected
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-09-04T07:32:00Z UTC
Last seen:
2025-09-04T07:32:00Z UTC
Hits:
~1000
Malware family:
Snake Keylogger
Verdict:
Malicious
Gathering data
Threat name:
ByteCode-MSIL.Spyware.Negasteal
Status:
Malicious
First seen:
2025-09-04 21:37:56 UTC
File Type:
PE (.Net Exe)
Extracted files:
7
AV detection:
29 of 38 (76.32%)
Threat level:
  2/5
Result
Malware family:
vipkeylogger
Score:
  10/10
Tags:
family:vipkeylogger collection discovery execution keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Checks computer location settings
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Command and Scripting Interpreter: PowerShell
VIPKeylogger
Vipkeylogger family
Verdict:
Malicious
Tags:
404Keylogger
YARA:
n/a
Unpacked files
SH256 hash:
a6fc6ac52bb2eb9fbe527ec26f3f21b8a3775660883ccd55976a250910dcee2e
MD5 hash:
8a91e9bbb5efb1897d865c7de5604083
SHA1 hash:
a742e9cd943d39b5894ff028458e8f4e69056164
SH256 hash:
6b1039ab5b81482376f5584e09067c1eafb8f5d9fb4badf61216201f5b55650a
MD5 hash:
e23f8b4029e280087809d50687fc45a4
SHA1 hash:
e99f0f88168922087df810db5637f6dcd7f9d310
Detections:
win_404keylogger_g1 MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_DotNetProcHook INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
SH256 hash:
2cc2a3e556f5f43f6cff50c4277f6e3d91fc88ee7fab211e3396425ec65c5635
MD5 hash:
778ce8efb4dfeef2a40a521d6f065a62
SHA1 hash:
f62febbbfacde0ebba10e2fe32f9767a56561a05
Detections:
win_404keylogger_g1 MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_DotNetProcHook INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
SH256 hash:
e50b0550616c4ea9dc2d18d75084f50e6e7da2ccaa2c77a439026957105aad8f
MD5 hash:
540148a4209d7e2b88d0e24b919c2834
SHA1 hash:
5a2042f9c9946e57d02d0d4e9a1ba2c5b1246a1e
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
94a914a52e5c2d12fc86de62fcef55015a39c990defb6a48f7fc07ec05d5b301
MD5 hash:
56d6fbfa5793fe1735ec7f5089579fc6
SHA1 hash:
829be46d0f673874ff0d411173590762f7fc7f98
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
383df94d827ca5b3e76452c9c7646dcdc84c1eee505c8ffd09a564eb00256117
MD5 hash:
85934f31db6b7f647a07bcbf56ece758
SHA1 hash:
fe686ccd3747c1675c5c59992b5302ee92183dc8
Detections:
win_404keylogger_g1 MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_DotNetProcHook INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Malware family:
VIPKeylogger
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_AllMal_Detector
Author:DiegoAnalytics
Description:CrossPlatform All Malwares Detector: Detect PE, ELF, Mach-O, scripts, archives; overlay, obfuscation, encryption, spoofing, hiding, high entropy, network communication
Rule name:NET
Author:malware-lu
Rule name:NETexecutableMicrosoft
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments