MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c2c66ec47fc9c969de74cbb8ae050243e5c51e8033811cb04bd3b975d0037d1b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 7


Intelligence 7 IOCs YARA 3 File information Comments

SHA256 hash: c2c66ec47fc9c969de74cbb8ae050243e5c51e8033811cb04bd3b975d0037d1b
SHA3-384 hash: 8042bdae2b8729912a183f2180b20e6fdaa069bfef4389c587752f85095fd6ba72a4a6c416540b1c1bbdd0c97b75289d
SHA1 hash: d7f76fe8d5529a535885b1a34045790b3c74b37d
MD5 hash: 4fe6a78b3acc6e4f636891bc5e4bd982
humanhash: red-diet-nuts-triple
File name:mymacro.exe
Download: download sample
File size:4'870'144 bytes
First seen:2021-08-24 10:54:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 9c7dc126bf2ecfe431dcbc3f917587ff
ssdeep 98304:Xg1glG4ajy2toG3AMzo3kDS0TD8QqKiuW3Am1HF3F/DudFUy6pmTK:X84H0jBigCD2FAm+
Threatray 191 similar samples on MalwareBazaar
TLSH T12236CFC5E6BBE1B0CD43C8BC8DBAE63AF564DEC90A257ACB8394FD1C507168253251C6
dhash icon 31e8d4f0f4f4f070
Reporter seikenDEV
Tags:exe mymacro

Intelligence


File Origin
# of uploads :
1
# of downloads :
100
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
mymacro.exe
Verdict:
Malicious activity
Analysis date:
2021-08-24 10:52:22 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% directory
Creating a window
Creating a file
Deleting a recently created file
Creating a file in the %AppData% subdirectories
Setting a global event handler
DNS request
Sending a UDP request
Setting a global event handler for the keyboard
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw
Score:
72 / 100
Signature
Detected VMProtect packer
Installs a global keyboard hook
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Behaviour
Behavior Graph:
Threat name:
Win32.Adware.VrBrothers
Status:
Malicious
First seen:
2016-04-21 05:55:00 UTC
AV detection:
22 of 30 (73.33%)
Threat level:
  1/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
vmprotect
Behaviour
Modifies registry class
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Loads dropped DLL
VMProtect packed file
Unpacked files
SH256 hash:
dadca335ab25517609326de40001ea5aaeb0bfa1139f3458df26b07209dc121b
MD5 hash:
5f2a0d681844db68511822247258b551
SHA1 hash:
8fc493af235064349122c82d6bdfb010762734c3
SH256 hash:
69327ed13188edbcc940d290939a2ca18f7755c96bcec1e7abe0b790168d356c
MD5 hash:
a741bac75982ea81c1b5bb4a61b0648a
SHA1 hash:
e140bb12d8121ab8baa79cd542256ad23866578a
SH256 hash:
751463039fc03ee84dcae5af8cb474a69d8e772420deb392c1e6bf6901f64a80
MD5 hash:
8e24b69ea517fdf63f9348f62b6df614
SHA1 hash:
496e63d8daca51e96f55f23b259e8e11882ace67
SH256 hash:
c2c66ec47fc9c969de74cbb8ae050243e5c51e8033811cb04bd3b975d0037d1b
MD5 hash:
4fe6a78b3acc6e4f636891bc5e4bd982
SHA1 hash:
d7f76fe8d5529a535885b1a34045790b3c74b37d
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_EXE_Packed_Enigma
Author:ditekSHen
Description:Detects executables packed with Enigma
Rule name:INDICATOR_EXE_Packed_Loader
Author:ditekSHen
Description:Detects packed executables observed in Molerats
Rule name:INDICATOR_EXE_Packed_VMProtect
Author:ditekSHen
Description:Detects executables packed with VMProtect.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments