MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 bfc13b16a87f57ac09090e30ea47e1ca3a46cf2818af733a38662fce4bf0d69b. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Sytro
Vendor detections: 4
| SHA256 hash: | bfc13b16a87f57ac09090e30ea47e1ca3a46cf2818af733a38662fce4bf0d69b |
|---|---|
| SHA3-384 hash: | eb76b8a05250c06fbd6c73624a4f6e38263746f41e2858ff68c85213a0d833e5223bce19580b90bc3bbccd1ee06b8257 |
| SHA1 hash: | c71f1252b4a1387475596c07c1e4125db0183216 |
| MD5 hash: | 7c44b4aa6ec54513d45a303d0092edd9 |
| humanhash: | magazine-red-ink-floor |
| File name: | a80d7e081e5d93b0f0c22a324ab807c6 |
| Download: | download sample |
| Signature | Sytro |
| File size: | 64'659 bytes |
| First seen: | 2020-11-17 15:43:53 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | ff63dc9c65eb25911a9bc535c8f06ad0 (62 x Sytro) |
| ssdeep | 1536:zHoSCdeVMCT6ggMw4Y7FgG2xV89mTr39w6XJJzVtJDerW:zHoLde/OgV432UcP39hXJZnJaS |
| Threatray | 23 similar samples on MalwareBazaar |
| TLSH | D353023BE74298EBC790A774BB63E32B5A720C6B1F11075708641B7B579A5CF40F422A |
| Reporter |
Intelligence
File Origin
# of uploads :
1
# of downloads :
65
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the Windows subdirectories
Creating a file in the Windows directory
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Worm.Sytro
Status:
Malicious
First seen:
2020-11-17 15:48:43 UTC
AV detection:
28 of 29 (96.55%)
Threat level:
5/5
Verdict:
unknown
Similar samples:
+ 13 additional samples on MalwareBazaar
Unpacked files
SH256 hash:
bfc13b16a87f57ac09090e30ea47e1ca3a46cf2818af733a38662fce4bf0d69b
MD5 hash:
7c44b4aa6ec54513d45a303d0092edd9
SHA1 hash:
c71f1252b4a1387475596c07c1e4125db0183216
SH256 hash:
fd8510a2eedcee0cf8569aa433bf268897bf4d9cd361cfa9ad542523387413ea
MD5 hash:
29272e49dcb7b824ed6391acc7559f87
SHA1 hash:
4ab131bef6c1c463314c46415420a36460d8809e
SH256 hash:
2ca83aea906cc2123ff1fd42d4f138748ea38f8d9e8fe0c7991bb6e09e6ebb55
MD5 hash:
a6cd0ab391a179b61ab107ebe0ec3d23
SHA1 hash:
c0263e622c6dbd5b213bc27f891c12d9aa2d69a7
Please note that we are no longer able to provide a coverage score for Virus Total.
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.