MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5310cbf5067a34b198535c5245be1a08296ce9525ce7748fa9ffc91f246fe9db. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 15


Intelligence 15 IOCs YARA 3 File information Comments

SHA256 hash: 5310cbf5067a34b198535c5245be1a08296ce9525ce7748fa9ffc91f246fe9db
SHA3-384 hash: 09620b76c9d63ee1e94f3acdbd3f7f3bdfb87ed42cd6d5cedbdbcc3e8ff67c4daae5d730a260d0d02b7784d81573b3d4
SHA1 hash: f43ec410286e33c8244686df8e3703f7f5006883
MD5 hash: 11ee6a0fdaa5e3097831fb124076fecb
humanhash: mars-connecticut-sad-wolfram
File name:vrc.exe
Download: download sample
File size:1'161'728 bytes
First seen:2025-11-05 13:28:53 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'740 x AgentTesla, 19'597 x Formbook, 12'241 x SnakeKeylogger)
ssdeep 24576:Lk1b+W4ROsT5Z5iUPvhBYcjVob9J/hoEvE9eYfci4Y394YTi9BZ:494ROY56UPvHTjiRDzYki/H
Threatray 549 similar samples on MalwareBazaar
TLSH T12C3523952928D212E2E59BF11DA3DB3903BC6C6DD2E4E66B4DFC9FDB38117229900353
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10522/11/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4504/4/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
Magika pebin
Reporter JAMESWT_WT
Tags:185-149-24-201 62-60-239-118 exe Spam-ITA

Intelligence


File Origin
# of uploads :
1
# of downloads :
70
Origin country :
IT IT
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
vrc.exe
Verdict:
Malicious activity
Analysis date:
2025-11-05 13:37:19 UTC
Tags:
stealer purecrypter exfiltration purelogs purehvnc netreactor

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
96.5%
Tags:
virus krypt msil
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Сreating synchronization primitives
Searching for synchronization primitives
Unauthorized injection to a recently created process
Restart of the analyzed sample
Creating a file
Connection attempt
Sending a custom TCP request
Using the Windows Management Instrumentation requests
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
packed
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-11-05T08:58:00Z UTC
Last seen:
2025-11-05T09:47:00Z UTC
Hits:
~10
Verdict:
inconclusive
YARA:
10 match(es)
Tags:
.Net Executable Managed .NET PDB Path PE (Portable Executable) PE File Layout SOS: 0.22 Win 32 Exe x86
Threat name:
ByteCode-MSIL.Backdoor.FormBook
Status:
Malicious
First seen:
2025-11-05 13:29:33 UTC
File Type:
PE (.Net Exe)
Extracted files:
11
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
collection discovery spyware stealer
Behaviour
Enumerates system info in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Browser Information Discovery
System Location Discovery: System Language Discovery
Drops file in Windows directory
SmartAssembly .NET packer
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Reads WinSCP keys stored on the system
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
5310cbf5067a34b198535c5245be1a08296ce9525ce7748fa9ffc91f246fe9db
MD5 hash:
11ee6a0fdaa5e3097831fb124076fecb
SHA1 hash:
f43ec410286e33c8244686df8e3703f7f5006883
SH256 hash:
befd8103b006439acc5353812300c047edea2cae77dc5fd0b8ff68de35ffedfe
MD5 hash:
cce6de83a1611c9f3bd7995d0c4cf820
SHA1 hash:
893691e6bb3da26f37b3ef20baeabe5bec2d0874
Detections:
SUSP_OBF_NET_ConfuserEx_Name_Pattern_Jan24 SUSP_OBF_NET_Reactor_Indicators_Jan24
SH256 hash:
a95a91150aab45521773a440d5fd62aaba10efd33eb60fa9425606d37e13cfe2
MD5 hash:
ed8cb550a3084266fc55e404bacd92f4
SHA1 hash:
893bdab12b43b8e95ff1baccd33c18fa6e0f5093
SH256 hash:
8a707e0decb5d194041e8f273b07ee25b5df0c0597c39b62771d82497d9af40d
MD5 hash:
14b72a0f73c1fec9ebad49c71d267222
SHA1 hash:
aa1f20fe346b7b5d77b140b4a2594c8b15d8b442
Detections:
SUSP_OBF_NET_Reactor_Indicators_Jan24
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:NET
Author:malware-lu
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments