MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f066f830f62f469a36d49b22554dfd186c0d131a3ad924df108262f87b2346ab. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: f066f830f62f469a36d49b22554dfd186c0d131a3ad924df108262f87b2346ab
SHA3-384 hash: 7fd70054b9287f9ae0f0f0ce8d9fc7f40234ae1e8c6bdc952a87ed0bdbf99c1534df1e70bdd256099bd60ee3fcaff906
SHA1 hash: ebc399abf8202e43552aa3ce208ed220f98de2a0
MD5 hash: 85538a0df951551d1d7a6734313afea6
humanhash: hawaii-oranges-kentucky-rugby
File name:f066f830f62f469a36d49b22554dfd186c0d131a3ad924df108262f87b2346ab
Download: download sample
File size:798'720 bytes
First seen:2020-03-23 18:43:49 UTC
Last seen:2020-03-30 07:05:58 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 2a65f23f9688c5bffdfbe38f36eab5b0
ssdeep 12288:J07d0xdPz1Mrx0G2+3UllsbfgU+qeMb9M6S11bhwm1dTdxGmnOhPswMzFB:J07dAdPz1865libIU+kUNndTH7ePMX
Threatray 13 similar samples on MalwareBazaar
TLSH 2905012057A80581E8F27D367E528A3B89307CB5B671DB57FA2C724E2F3992494313B7
Reporter Marco_Ramilli
Tags:exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
80
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Occamy
Status:
Malicious
First seen:
2018-10-25 21:50:18 UTC
File Type:
PE (Exe)
Extracted files:
58
AV detection:
15 of 30 (50.00%)
Threat level:
  2/5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Executable exe f066f830f62f469a36d49b22554dfd186c0d131a3ad924df108262f87b2346ab

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
WIN_BASE_APIUses Win Base APIkernel32.dll::LoadLibraryA
WIN_REG_APICan Manipulate Windows Registryadvapi32.dll::RegQueryValueExA
WIN_SVC_APICan Manipulate Windows Servicesadvapi32.dll::StartServiceCtrlDispatcherA
WIN_USER_APIPerforms GUI Actionsuser32.dll::CreateWindowExA

Comments