MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5a9afed20307b057f167c195bb0bf01936f2f6f3bfa46381346c8b66fd2fb5ac. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA File information Comments

SHA256 hash: 5a9afed20307b057f167c195bb0bf01936f2f6f3bfa46381346c8b66fd2fb5ac
SHA3-384 hash: 49a77682515710b1f35cede0e92fee0dbfc6ce635449879de7f75838286f96d59730ce622aafb2e7f5d749e6c2aaace8
SHA1 hash: 2eaeae697435cb4400e8d26af427b313ebe44f29
MD5 hash: de1d26d0f50fb1328533a84c9d40ca92
humanhash: avocado-nine-east-low
File name:5a9afed20307b057f167c195bb0bf01936f2f6f3bfa46381346c8b66fd2fb5ac
Download: download sample
File size:5'560'320 bytes
First seen:2020-06-03 09:19:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 14c8293d533d177f15bc1a515355bf0c
ssdeep 98304:pd4p8o2vQvxb4FU/f3Bn0QFqkvkqwAbB3DcI5/Ve0gSOp84heh0AhhhezOCmJBxr:peb3n0QFqvy
Threatray 7 similar samples on MalwareBazaar
TLSH B246AF72B3D1A09DC272B5B182C4F2BA819FA114CBB71E83765CBE3CA961DD15F05326
Reporter raashidbhatt
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
58
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Zusy
Status:
Malicious
First seen:
2020-06-03 17:34:52 UTC
AV detection:
5 of 48 (10.42%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments