MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4ddf3a1e7b283ecc18d243c37e60b7c08d1e72a37b041b55e38ede666cc5decf. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 4ddf3a1e7b283ecc18d243c37e60b7c08d1e72a37b041b55e38ede666cc5decf
SHA3-384 hash: cb9eedfccb3c40bac92bebc0c2a6c9f3b21531121664e7d10615ede114c1a4fed0cad0c34143b1c2ec961f266bbdd5a8
SHA1 hash: ab7d8e1a842cac16efa33665aaf2785ba30d2d7a
MD5 hash: 4197a6f162139ab98e2219407854a6d6
humanhash: blossom-cat-kitten-july
File name:SecuriteInfo.com.VB.Trojan.Valyria.4194.14662.16921
Download: download sample
File size:70'144 bytes
First seen:2021-04-08 17:23:06 UTC
Last seen:Never
File type:PowerPoint file ppt
MIME type:application/vnd.ms-powerpoint
ssdeep 192:odmLTzz8YQjgBp/3seW/3tZnDWYWeeHII/nII6hYrfHHu5fsySl80mwqMj:2MsYEgP/Y/3iv/HIIbTOtsySl8re
TLSH B863FB1CF275E787D1540A3D5B8792AA22283CA1AE4972F731C933FFDE76202B81D615
Reporter SecuriteInfoCom

Intelligence


File Origin
# of uploads :
1
# of downloads :
156
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
iNVOICE 2.pps.ppt
Verdict:
No threats detected
Analysis date:
2021-04-08 10:52:59 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Result
Verdict:
Suspicious
File Type:
Legacy PowerPoint File with Macro
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
52 / 100
Signature
Document contains an embedded VBA with many string operations indicating source code obfuscation
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Script-Macro.Trojan.Valyria
Status:
Malicious
First seen:
2021-04-08 01:34:46 UTC
AV detection:
16 of 29 (55.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
macro macro_on_action xlm
Behaviour
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: AddClipboardFormatListener
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments