MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 b71fb82589e3532a9390352bc87f7c2edc2cd7fae723fe203500350a31559e17. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
VIPKeylogger
Vendor detections: 16
| SHA256 hash: | b71fb82589e3532a9390352bc87f7c2edc2cd7fae723fe203500350a31559e17 |
|---|---|
| SHA3-384 hash: | 71d85b0d2dc4a42f4491b943f27628bda32d086b4c9093f7237f076dcc97df4f90bd10df8059d93375792920e821c37b |
| SHA1 hash: | 35b60bdfa5130cc88b508f4fee9c226a2277517b |
| MD5 hash: | 4b393b41e5b7bdd02e481816bec9ff4a |
| humanhash: | chicken-wisconsin-sink-uniform |
| File name: | PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exe |
| Download: | download sample |
| Signature | VIPKeylogger |
| File size: | 792'064 bytes |
| First seen: | 2024-12-16 13:06:41 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'649 x AgentTesla, 19'452 x Formbook, 12'202 x SnakeKeylogger) |
| ssdeep | 12288:ipdY9shQgZCnoCKpJTH7uag0rQ8Vt7W68RNkBXKU5YYyTAo187Ce6m05/W:WdhlyzKrHSaVrQ8i6UkxKVaSR7m05/ |
| Threatray | 2'959 similar samples on MalwareBazaar |
| TLSH | T134F401A4BB5ED403C99116354EB1F2B912689E9DF912E213AFED7FEF7C726051C04282 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | 30d4f068e9b0d430 (7 x Formbook, 5 x AgentTesla, 2 x VIPKeylogger) |
| Reporter | |
| Tags: | exe VIPKeylogger |
Intelligence
File Origin
HUVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
0ecf60ff337dc16beed8a7faff49d2992ef4fe0f4c76ffc07457a011b382da90
123afb912a466e9b9df29889e95595a3a38d8494d5a284a174ec44c243ea311d
015bd9fdf0c4d73684a6b6349fbdda67ba243e0f78923e1d9b4f535b5832b04a
8c9ecbc59525eb2696bc09eef4a3e15df74be78bf378594fb204349bc949edab
cefa40083339d42320bc1f9ba33c578b8abe47e15eb0dd6b0ba2f734aa8f3d6d
7de234e703b36c03b4952a55b0b00112d2bac77b5106225bf28d4fbb7154e049
d30d43ea8f103340a2307145035f404873d3d345f310dbeba6fa20f85d3fb790
bcdee41502d32ac1f8b9ef98a25047a18550caf4947cb8111c2276cabb106149
ec0c57ee02c554f4d9120e583ae49741d7699f6e893434c6de082fd7cf504b17
9b1796dd7887612da304445be63506b9677ba72c84f727d74ca5cabc5771d675
264363a6ad5f6720663cd201f8037f0c6f3bfda8216bb8f975e7df9fd9c699b9
8f382b44be98d01413be1f9dc3221e6565e35d73fe41a94f9727b9ce4c71d6c9
50087b010b52ec07a7f52a85b56dc43041aae17b428e6b0af3d52d797d427682
5ca92658980b5d1f46f53d78202bd40e442163622e2edb5220046f74e5748945
cd676542bbeac4ff5dea88783c4e93b89971bdf60eaa04128f1d36078a4c2ad4
7bc91b9cdac45afdf50b3d0172e853c20d2040ceeca205bf2fbce469e12bfa88
50b149ecd824e894ea0702c35f1c693cf8a44a664ae3895b97330b8e5d7de21c
50e5353cf814e1f75d7c18a99c897670905b7e119d5d02cb532e0466819d68ba
7a31e73a61251309c51a343c14af5149915110c0f818747f7de78344739f21c5
120a2be02a522354992cb67454631495bc3116385e14cc77448444cb5176178f
27a97b69d2d9ea5dfcbf049ecd2796b25027cbe5c827da030cbf0ce1aeba5e35
4d968bf8e1e18956b459f9fce7e574cdee06e48559bc107ef42cec7777d58991
51717d0028159660daf45caf1db519581acda095d1fd2e49380abaa09c208e72
6bf4d235aec53cebe445d895500e0b9f15a9a245a078bbd49a65373371227f70
325c502174ac471c5b880cc4672193ca5ee66c94b22dad9831fd415853c7023b
752b6b1cff0314248ea1dc2f2ee4a3c8fdf9ed49da3dee49cb128a0e7ef98bc9
647c7306c455afa936e4e7b24cf8b676c9bde8e824089e397347ace6e3de793a
1b242c3226a5109e972f7cc2c64385f8f1fe128c67ebaa2f676dff4a18ba2dda
1d409e94b935c68a4b4841a1b2e05c6abf1ea827c419eab8bf3ee23229574160
b71fb82589e3532a9390352bc87f7c2edc2cd7fae723fe203500350a31559e17
4c839863452a16a4d99b13065cf93b09547d04b86ba649a8b40976122ff67a74
2a8afcd73b04e7a6285d428d348753b5d4e91e8e0c62ec44a1e54f678923dc0c
d025bba170b25ae8d8fa113ff1c1ec0280f56ffc742ebaddeba285af3f704256
db1d735638bab763d8e3fcab6055873556fa4f7b9437f99cd594400839c077c5
72d3358ea74f770930e44d382a00387f1451399ef01a513d11ef80ba2f9da653
f2675f59a65add81d32683e6ec1a2aec2c37547df4ef331c21b5f498ccee7897
e14cf1238643d04a93157a0416329f7f8b08a9ceff996b870be593df328d6953
2e0e7afdab8ca0ee49b2e3df7d9c8c3ff3f38d615fa114bd9dd06b8705842d5b
3240d336a0955bb3bcaac9f177a7dfa3c6a06e302c37fcc1c83d26ed8c283160
e0e53651961939af9ea23e40529bec8418f5915d4a7faa23184adc4febb81b92
580d408a0d3f6bca3bf2ee5ed847e4eefb32eedf4941870109b78674d60da7e0
8515cd8f15f1b16373993dfb77427a0fe071abb0384f9bfe55f14adc4ff5d30a
f2675f59a65add81d32683e6ec1a2aec2c37547df4ef331c21b5f498ccee7897
8b0f47fb5a7f509e14dcbc3eb94ed4d09602236123147012ef174701470ccdd3
12cb84b318ee85c5d7b4ec15d5f6fb2c26a43f93c68e98c6f40c2e2b17bcdf65
bc28ed43758d01a7b259b2b81f2536cbc37763900a576d8c251f6039455b32e3
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | RansomPyShield_Antiransomware |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Suspicious String and Import combination that Ransomware mostly abuse(can create FP) |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.