MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b10b71158bb79449f65666341c27da1066f2ba04d85ebc0971906dc8dbfc5f91. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
VIPKeylogger
Vendor detections: 16
| SHA256 hash: | b10b71158bb79449f65666341c27da1066f2ba04d85ebc0971906dc8dbfc5f91 |
|---|---|
| SHA3-384 hash: | 7c6f318a902127f95f1b9ef59d3ec418000a7ab77cb64dca0078d4e51d9d03ec429790b05849a2b9e1679a1907f128a0 |
| SHA1 hash: | e5c7a7bf8b9e9beacc27230df607913d2ef0df17 |
| MD5 hash: | f5f2728f66eed23cd419810873280bd1 |
| humanhash: | enemy-alaska-bluebird-pasta |
| File name: | PR2681-TEKLİF İSTEĞİ - TUSAŞ TÜRK HAVACILIK UZAY SANAYİİ_xlsx.exe |
| Download: | download sample |
| Signature | VIPKeylogger |
| File size: | 710'144 bytes |
| First seen: | 2025-03-18 10:46:35 UTC |
| Last seen: | 2025-03-18 11:41:05 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:r9NPINJhO5LEFT4yYnA2boYplZiE1RjJ9cNS7RM4U/iHtNp5OhtsURgIBLyF:RNPCO54FT4yYA2VZiE15Tg/qNNp4tp |
| Threatray | 4'547 similar samples on MalwareBazaar |
| TLSH | T125E412B853C9DB24ECA81B701A72E6B057B5BD8DE424C35A8AC9FCDB7C323146525393 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe VIPKeylogger |
Intelligence
File Origin
DEVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.