MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 af724ba9b889c902ae248039a93b86d53613dc966e648e4fe54ca2b10d0ea712. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VIPKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA 14 File information Comments

SHA256 hash: af724ba9b889c902ae248039a93b86d53613dc966e648e4fe54ca2b10d0ea712
SHA3-384 hash: f4b700fd7f6bcd217e91fd91b47671f15f9fba072dd4291c9c44f96ae45efa55e4999994231ea022357c20c33cfd9dac
SHA1 hash: 630a6b17d1e4d2b4cddb0cb12d7ffd4ee6855b53
MD5 hash: cbfeb2ac1cc37bbc45105aff897d5fba
humanhash: sierra-west-one-aspen
File name:dump.dll
Download: download sample
Signature VIPKeylogger
File size:294'912 bytes
First seen:2025-02-13 11:55:52 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash dae02f32a21e03ce65412f6e56942daa (123 x YellowCockatoo, 60 x CobaltStrike, 44 x JanelaRAT)
ssdeep 6144:8wOisRx5VPVaSEeGogs0sU2giY44e2kV2NpHPLVpQ2Ts9B3RboUZub:9OisRx5VPVaSEeGogs0sU2giY44e2kVi
TLSH T10B54A62D2FD8EC00F7BF453792B95024C676B05305748E2E1AE2E4252E7EA05AE46FD7
TrID 68.6% (.DLL) Generic .NET DLL/Assembly (236632/4/32)
21.2% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
3.0% (.EXE) Win64 Executable (generic) (10522/11/4)
1.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
Magika pebin
Reporter cedricg_mirror
Tags:dll RedLineStealer VIPKeylogger

Intelligence


File Origin
# of uploads :
1
# of downloads :
482
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
90.2%
Tags:
virus smtp msil
Result
Verdict:
Malware
Maliciousness:
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd cryptor_detected evasive hacktool lolbin netsh obfuscated packed stealer stealer
Verdict:
Malicious
Labled as:
MSILHeracles.NotFoundKeylogger.Generic
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Snake Keylogger
Verdict:
Malicious
Result
Threat name:
VIP Keylogger
Detection:
malicious
Classification:
troj.evad
Score:
76 / 100
Signature
.NET source code contains potential unpacker
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Telegram RAT
Yara detected VIP Keylogger
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1614211 Sample: dump.dll Startdate: 13/02/2025 Architecture: WINDOWS Score: 76 15 Malicious sample detected (through community Yara rule) 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 Yara detected VIP Keylogger 2->19 21 2 other signatures 2->21 7 loaddll32.exe 1 2->7         started        process3 process4 9 cmd.exe 1 7->9         started        11 conhost.exe 7->11         started        process5 13 rundll32.exe 9->13         started       
Threat name:
ByteCode-MSIL.Keylogger.NotFound
Status:
Malicious
First seen:
2025-02-13 03:41:16 UTC
File Type:
PE (.Net Dll)
Extracted files:
3
AV detection:
26 of 37 (70.27%)
Threat level:
  5/5
Result
Malware family:
vipkeylogger
Score:
  10/10
Tags:
family:vipkeylogger discovery keylogger stealer
Behaviour
System Location Discovery: System Language Discovery
System Network Configuration Discovery: Internet Connection Discovery
Downloads MZ/PE file
Unpacked files
SH256 hash:
af724ba9b889c902ae248039a93b86d53613dc966e648e4fe54ca2b10d0ea712
MD5 hash:
cbfeb2ac1cc37bbc45105aff897d5fba
SHA1 hash:
630a6b17d1e4d2b4cddb0cb12d7ffd4ee6855b53
Detections:
win_404keylogger_g1 MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_DotNetProcHook INDICATOR_SUSPICIOUS_EXE_TelegramChatBot INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender
SH256 hash:
1fb8697263c628462df2b31d2213f38d673c4b06b8e03ee6770726eaad088fc3
MD5 hash:
c3372197c68e44f7d2984d691cd3174e
SHA1 hash:
c61c2177b46768ef3701192b69769351e6f91890
Detections:
win_404keylogger_g1 MAL_Envrial_Jan18_1 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_SUSPICIOUS_EXE_DotNetProcHook INDICATOR_SUSPICIOUS_EXE_TelegramChatBot INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:crime_snake_keylogger
Author:Rony (r0ny_123)
Description:Detects Snake keylogger payload
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:extracted_at_0x44b
Author:cb
Description:sample - file extracted_at_0x44b.exe
Reference:Internal Research
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_DotNetProcHook
Author:ditekSHen
Description:Detects executables with potential process hoocking
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender
Author:ditekSHen
Description:Detects executables embedding registry key / value combination indicative of disabling Windows Defender features
Rule name:INDICATOR_SUSPICIOUS_EXE_TelegramChatBot
Author:ditekSHen
Description:Detects executables using Telegram Chat Bot
Rule name:MAL_Envrial_Jan18_1
Author:Florian Roth (Nextron Systems)
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:MAL_Envrial_Jan18_1_RID2D8C
Author:Florian Roth
Description:Detects Encrial credential stealer malware
Reference:https://twitter.com/malwrhunterteam/status/953313514629853184
Rule name:NET
Author:malware-lu
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:telegram_bot_api
Author:rectifyq
Description:Detects file containing Telegram Bot API
Rule name:Windows_Trojan_SnakeKeylogger_af3faa65
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

VIPKeylogger

DLL dll af724ba9b889c902ae248039a93b86d53613dc966e648e4fe54ca2b10d0ea712

(this sample)

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high

Comments