MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 9a06e82fbe300512f791edae916c94a5d9fe6ba93072545ecd6e12b4e234b240. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 9a06e82fbe300512f791edae916c94a5d9fe6ba93072545ecd6e12b4e234b240
SHA3-384 hash: 9025c9e3404a6b7ba9b5ff38037d645c1c46128cffc8b2b9ff73659b4dc14922b5a7f221bdbaa585b29d7dc66b47364f
SHA1 hash: 502b05a6843af2f72d4cb22dfcf653c6378d3c1c
MD5 hash: 7cf439a90c9bda04350536d7deac816c
humanhash: seven-utah-pasta-carolina
File name:9a06e82fbe300512f791edae916c94a5d9fe6ba93072545ecd6e12b4e234b240
Download: download sample
File size:83'980 bytes
First seen:2020-03-29 16:04:54 UTC
Last seen:2020-03-30 07:05:20 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 19d34cfefc7753f447b11814af3adaac
ssdeep 1536:eNVoCGPBI2qFeIykRtqL8Csw7hLYEcDj8epKzIzBK/anhF:eEtI2vIRALGfj8eEzABhhF
Threatray 50 similar samples on MalwareBazaar
TLSH 8D83E005BB28EE87C6E2097D28638D536929FD51AB7ACB8B16453F0F1C731D09D93326
Reporter Marco_Ramilli
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
82
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Mytob
Status:
Malicious
First seen:
2011-07-11 23:34:00 UTC
AV detection:
27 of 45 (60.00%)
Threat level:
  5/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe 9a06e82fbe300512f791edae916c94a5d9fe6ba93072545ecd6e12b4e234b240

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteA
WIN_BASE_APIUses Win Base APIKERNEL32.DLL::LoadLibraryA
WIN_SVC_APICan Manipulate Windows ServicesADVAPI32.dll::QueryServiceConfigA

Comments