MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 9b6a9d9274d6f901d24028a4b6ada54ec27841b66fea59cdcad4de1197c04060. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Sytro
Vendor detections: 4
| SHA256 hash: | 9b6a9d9274d6f901d24028a4b6ada54ec27841b66fea59cdcad4de1197c04060 |
|---|---|
| SHA3-384 hash: | f6f4177284624fcaef7671308f7583ee8eb1ec4a0d1abc5cac09fa2d69f2dd662dac9fc1d4a21c7159a2246ae08f972e |
| SHA1 hash: | e7fe81392f41ec7879a221f2248a114d7b70257f |
| MD5 hash: | d4730374c6b46e9bca961e25bdcac72f |
| humanhash: | one-video-helium-oranges |
| File name: | a7068d87fe532ee5e1f54f44eecbefe7 |
| Download: | download sample |
| Signature | Sytro |
| File size: | 223'214 bytes |
| First seen: | 2020-11-17 14:19:55 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | ff63dc9c65eb25911a9bc535c8f06ad0 (62 x Sytro) |
| ssdeep | 6144:+su1YDl4Ji96fO3TmfMkf5QNm9jFbX4+N:+rK4JnfO3qfv5X9jFDhN |
| Threatray | 20 similar samples on MalwareBazaar |
| TLSH | 0724126D8F869DE4D21F4874738DAF30239DAE9C539D27439C947B146168320F9B2A0B |
| Reporter |
Intelligence
File Origin
# of uploads :
1
# of downloads :
58
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Creating a file in the Windows subdirectories
Creating a file in the Windows directory
Threat name:
Win32.Worm.Sytro
Status:
Malicious
First seen:
2020-11-17 14:21:15 UTC
AV detection:
27 of 29 (93.10%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 10 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
8/10
Tags:
upx
Behaviour
Drops file in Windows directory
Unpacked files
SH256 hash:
9b6a9d9274d6f901d24028a4b6ada54ec27841b66fea59cdcad4de1197c04060
MD5 hash:
d4730374c6b46e9bca961e25bdcac72f
SHA1 hash:
e7fe81392f41ec7879a221f2248a114d7b70257f
SH256 hash:
c3a04c6ecaac94f4aff1b946b02217a2f4882d4c6c8df198921eb297b14e6acb
MD5 hash:
e4904b5fa5c8dce68a516391babf66b5
SHA1 hash:
83c41e172c5c8571283b78b00a1f0d33acc7938c
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.