MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 dcdd3c117ec0dc6af052496d1cc0d24da9b264f566e0e763380af879dfbcdf27. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
VIPKeylogger
Vendor detections: 14
| SHA256 hash: | dcdd3c117ec0dc6af052496d1cc0d24da9b264f566e0e763380af879dfbcdf27 |
|---|---|
| SHA3-384 hash: | 581d2f92837293df463061da0049a2a526c8af8722179618bea8d12ca55b3fed20cd44f28cb155086edbaf0e116b034b |
| SHA1 hash: | 440c50be71fbe20648115bcd65b04a75940a833a |
| MD5 hash: | 413ed50fc5b7fc796c710bb1b0f02cc4 |
| humanhash: | ceiling-sierra-mexico-cola |
| File name: | ORDER CFC.docx |
| Download: | download sample |
| Signature | VIPKeylogger |
| File size: | 183'787 bytes |
| First seen: | 2024-08-21 07:15:06 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/vnd.openxmlformats-officedocument.wordprocessingml.document |
| ssdeep | 3072:AiY5rj1ATug+mhTZMxjcFQ9csn4qAzYjDp/shKuikycBSRjR/Vx7XUo4Zj:a5r/g+qZMpcFSQzYHut4dNAj |
| TLSH | T170040234284384BACBA3D435F456B02F338FAD237A320D6526E56FA573598B6D123F19 |
| TrID | 52.2% (.DOCX) Word Microsoft Office Open XML Format document (23500/1/4) 38.8% (.ZIP) Open Packaging Conventions container (17500/1/4) 8.8% (.ZIP) ZIP compressed archive (4000/1) |
| Reporter | |
| Tags: | doc docx VIPKeylogger |
Intelligence
File Origin
# of uploads :
1
# of downloads :
2'697
Origin country :
NLVendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ORDER CFC.docx
Verdict:
Suspicious activity
Analysis date:
2024-08-21 07:54:08 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
Discovery Execution Exploit Generic Infostealer Network Office Stealth Trojan W97m
Result
Verdict:
Malicious
File Type:
OOXML Word File
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
masquerade
Label:
Benign
Suspicious Score:
4.5/10
Score Malicious:
46%
Score Benign:
54%
Result
Verdict:
MALICIOUS
Link:
Details
IPv4 Dotted Quad URL
A URL was detected referencing a direct IP address, as opposed to a domain name.
External Relationship Element
Document contains an externally hosted relationship, which fetches further content.
Result
Threat name:
Snake Keylogger, VIP Keylogger
Detection:
malicious
Classification:
troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Antivirus detection for dropped file
Antivirus detection for URL or domain
Contains an external reference to another file
Document exploit detected (process start blacklist hit)
Found malware configuration
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Malicious sample detected (through community Yara rule)
Microsoft Office drops suspicious files
Microsoft Office launches external ms-search protocol handler (WebDAV)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Office drops RTF file
Office equation editor drops PE file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Office viewer loads remote template
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: Equation Editor Network Connection
Sigma detected: File Dropped By EQNEDT32EXE
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious Binary In User Directory Spawned From Office Application
Sigma detected: Suspicious Microsoft Office Child Process
Suricata IDS alerts for network traffic
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
Behaviour
Behavior Graph:
Score:
99%
Verdict:
Malware
File Type:
OFFICE
Detection:
cve-2017-11882-shellcode
Threat name:
Document-Word.Exploit.CVE-2017-0199
Status:
Malicious
First seen:
2024-08-20 17:13:00 UTC
File Type:
Document
Extracted files:
12
AV detection:
14 of 24 (58.33%)
Threat level:
5/5
Detection(s):
Suspicious file
Result
Malware family:
vipkeylogger
Score:
10/10
Tags:
family:vipkeylogger collection credential_access discovery execution keylogger spyware stealer
Behaviour
Checks processor information in registry
Enumerates system info in registry
Launches Equation Editor
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Uses Volume Shadow Copy WMI provider
Uses Volume Shadow Copy service COM API
outlook_office_path
outlook_win_path
Office loads VBA resources, possible macro or embedded object present
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Windows directory
Drops file in System32 directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Looks up external IP address via web service
Abuses OpenXML format to download file from external location
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Blocklisted process makes network request
Command and Scripting Interpreter: PowerShell
Downloads MZ/PE file
Credentials from Password Stores: Credentials from Web Browsers
VIPKeylogger
Verdict:
Unknown
Tags:
n/a
YARA:
n/a
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
No further information available
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.