MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 ff1d10747a911b5fcdae2653611d1c1bf3222658d3b1e174c992667b91041f90. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
VIPKeylogger
Vendor detections: 16
| SHA256 hash: | ff1d10747a911b5fcdae2653611d1c1bf3222658d3b1e174c992667b91041f90 |
|---|---|
| SHA3-384 hash: | d31f5d3523284b9a852a380aa28f6aaed98b5bcf15f242b500dc758b3b4201cb0eb901a2103e8892af5631c8ca4dbf6e |
| SHA1 hash: | 2d2858eb61d13315ebe1fb43b9f126dd76142798 |
| MD5 hash: | 94b00393cd7cbab1564612e69c9d3c4e |
| humanhash: | cold-july-hamper-helium |
| File name: | 103_25IBOT242790502_725597355.exe |
| Download: | download sample |
| Signature | VIPKeylogger |
| File size: | 781'320 bytes |
| First seen: | 2024-10-15 19:35:23 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'648 x AgentTesla, 19'452 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:Ecir1S2IoOAc6/5rZGmy4LyDYZno/vbrJrBSyyAoBs8xVAHr1RFWS/IEHip4DPP1:myDY9oHxrvyx28xir1RJIEH3X60YmK0l |
| TLSH | T1FBF40190766DAC13D6A60BF10170EA7617B76EDA7820E3C98CE9BCD731F6BC02614653 |
| TrID | 71.1% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.2% (.EXE) Win64 Executable (generic) (10522/11/4) 6.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.3% (.EXE) Win32 Executable (generic) (4504/4/1) 2.0% (.ICL) Windows Icons Library (generic) (2059/9) |
| Magika | pebin |
| Reporter | |
| Tags: | exe VIPKeylogger |
Intelligence
File Origin
DKVendor Threat Intelligence
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files
3dcbee6ee102a689e41b9198c27fceed7962f5ce3861721032898e5771087d50
a6e3235b896751de88268e16897a971fb6f68c06c63566714fbc70a5f78d4fda
ff1d10747a911b5fcdae2653611d1c1bf3222658d3b1e174c992667b91041f90
a898645f4029e742ca261f428c7985cb8c501586c48c35c06c4270c077833a9f
df7bcf222c6ce1cbb9050cfe39bf4af502e89e51b066a961a0aa8e425a268896
9b817418b2dc2a4d5051236d919c52dbbc463088de8bb8deeb3a7f516bc47435
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_KB_CERT_7c1118cbbadc95da3752c46e47a27438 |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables signed with stolen, revoked or invalid certificates |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | PE_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | pe_imphash |
|---|
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_DLL_CHARACTERISTICS | Missing dll Security Characteristics (HIGH_ENTROPY_VA) | high |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.