MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 766ae308afb49c217831d41fed49685601ceea7ac7a16ccfd23fb33c0fae7cc2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 2


Intelligence 2 IOCs YARA File information Comments

SHA256 hash: 766ae308afb49c217831d41fed49685601ceea7ac7a16ccfd23fb33c0fae7cc2
SHA3-384 hash: c4d3341c754103d5689c3c0eaaeea1e56206e9be8073c4742b2a3dc9a494974017647e97afa15d2123c7ff407b798e6b
SHA1 hash: accd7228111e8bf0047f7a50c91ea13e2f830d1a
MD5 hash: 7995720efb032cbfc701d143608c307a
humanhash: fruit-blue-nevada-louisiana
File name:766ae308afb49c217831d41fed49685601ceea7ac7a16ccfd23fb33c0fae7cc2
Download: download sample
File size:5'559'296 bytes
First seen:2020-06-03 09:04:51 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 14c8293d533d177f15bc1a515355bf0c
ssdeep 98304:idanheBeMcuaOFnU/DWczQ2N1q9yqwAbB3DcI5/Ve0gSOp84heh0AhhhezOCmJBR:CMYczQ2Nvy
Threatray 6 similar samples on MalwareBazaar
TLSH FD46AF72B3D5A099C232B4B282C4F2BA805F6514CBB71F83665CBE3CA971ED15F05366
Reporter raashidbhatt
Tags:exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
57
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Zusy
Status:
Malicious
First seen:
2020-06-04 00:53:00 UTC
AV detection:
4 of 31 (12.90%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Modifies Internet Explorer settings
Suspicious use of SetWindowsHookEx
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments