MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 b4b3229c84109fb4ba68c65a10716945a8e1fde1a119b8a0788c414c43414c45. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



VIPKeylogger


Vendor detections: 14


Intelligence 14 IOCs YARA 4 File information Comments

SHA256 hash: b4b3229c84109fb4ba68c65a10716945a8e1fde1a119b8a0788c414c43414c45
SHA3-384 hash: baba0e16b788ade06bd60a9363f4930497fe4c8d4d55dbcb857dba13a6ecb0ff1559fed00ef734c4a718481ca09c40e7
SHA1 hash: b3c6d07ee41de9ad12bc203462a2acdf588e3a6f
MD5 hash: b59184433a40fc0b92928428113e6ffe
humanhash: apart-alaska-william-west
File name:PO202503BE.bat.exe
Download: download sample
Signature VIPKeylogger
File size:914'703 bytes
First seen:2025-03-24 14:52:17 UTC
Last seen:2025-03-24 17:24:05 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash de7c62cff9471f244826eafc9ac4daa1 (1 x VIPKeylogger)
ssdeep 24576:6F1LInqKaa2jw2N9aXD2MjEkdKS+iq8Ax:6F1LIMUaIXD2MjEkdJ+iq8Ax
Threatray 1'288 similar samples on MalwareBazaar
TLSH T15315B094B745FDFADC894BB004D3230D63A9F0819B1AEF2F2524FE38095AA58DD7354A
TrID 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
26.1% (.EXE) Win64 Executable (generic) (10522/11/4)
12.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.1% (.ICL) Windows Icons Library (generic) (2059/9)
5.0% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter James_inthe_box
Tags:exe VIPKeylogger

Intelligence


File Origin
# of uploads :
2
# of downloads :
452
Origin country :
US US
Vendor Threat Intelligence
Verdict:
Malicious
Score:
96.5%
Tags:
shellcode injection virus
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
DNS request
Connection attempt
Sending an HTTP GET request
Sending a custom TCP request
Reading critical registry keys
Creating a window
Stealing user critical data
Forced shutdown of a browser
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug asyncrat crypt donut expand lolbin masquerade overlay packed packed packer_detected phishing rozena
Verdict:
Malicious
Labled as:
Dump:Generic.ShellCode.Donut.Marte.4
Result
Verdict:
MALICIOUS
Result
Threat name:
Snake Keylogger, VIP Keylogger
Detection:
malicious
Classification:
troj.spyw
Score:
100 / 100
Behaviour
Behavior Graph:
n/a
Threat name:
Win64.Exploit.DonutMarte
Status:
Malicious
First seen:
2025-03-19 13:09:00 UTC
File Type:
PE+ (Exe)
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
vipkeylogger
Score:
  10/10
Tags:
family:vipkeylogger collection discovery keylogger spyware stealer
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
outlook_office_path
outlook_win_path
Browser Information Discovery
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Reads user/profile data of local email clients
Reads user/profile data of web browsers
VIPKeylogger
Vipkeylogger family
Verdict:
Malicious
Tags:
404keylogger
YARA:
n/a
Unpacked files
SH256 hash:
b4b3229c84109fb4ba68c65a10716945a8e1fde1a119b8a0788c414c43414c45
MD5 hash:
b59184433a40fc0b92928428113e6ffe
SHA1 hash:
b3c6d07ee41de9ad12bc203462a2acdf588e3a6f
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:HUNTING_SUSP_TLS_SECTION
Author:chaosphere
Description:Detect PE files with .tls section that can be used for anti-debugging
Reference:Practical Malware Analysis - Chapter 16
Rule name:pe_detect_tls_callbacks
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

VIPKeylogger

Executable exe b4b3229c84109fb4ba68c65a10716945a8e1fde1a119b8a0788c414c43414c45

(this sample)

  
Delivery method
Distributed via e-mail attachment

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high
Reviews
IDCapabilitiesEvidence
WIN_BASE_APIUses Win Base APIKERNEL32.dll::GetStartupInfoA

Comments