MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cc30bcaa3a0f8c165a4ac26b08e8c061faf042693c9529a53192a529bc4cd9f8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ZeuS


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: cc30bcaa3a0f8c165a4ac26b08e8c061faf042693c9529a53192a529bc4cd9f8
SHA3-384 hash: b41bff7275c01fb7aa627167909cf5fa238571722b8db77dc8a412e5da1d5538c57e967ce0818d47872be0097cf559a8
SHA1 hash: 5e515efa066d36ad29ceade422b40d4937105fe9
MD5 hash: 780e816bd8acc8859a96bec44182b0cb
humanhash: finch-wisconsin-alpha-zebra
File name:cc30bcaa3a0f8c165a4ac26b08e8c061faf042693c9529a53192a529bc4cd9f8.bin
Download: download sample
Signature ZeuS
File size:90'112 bytes
First seen:2022-04-30 01:36:58 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 1536:jB97/WIHGlSMft1kRqIrQf3QeiswNQwfpZZxguJWr:jB5/WIHGff6bsXAQwxx3E
TLSH T144936CA1E3E2807DF8F756314A710667DEBA7D102A35D21D96E24B5D0F32AB0D43A393
TrID 45.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.3% (.EXE) OS/2 Executable (generic) (2029/13)
18.0% (.EXE) Generic Win/DOS Executable (2002/3)
18.0% (.EXE) DOS Executable Generic (2000/1)
Reporter tildedennis
Tags:exe prg ZeuS


Avatar
tildedennis
prg version 768

Intelligence


File Origin
# of uploads :
1
# of downloads :
627
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
cc30bcaa3a0f8c165a4ac26b08e8c061faf042693c9529a53192a529bc4cd9f8.bin
Verdict:
No threats detected
Analysis date:
2022-04-30 01:39:59 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
evasive overlay packed remote.exe
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj
Score:
68 / 100
Signature
Antivirus / Scanner detection for submitted sample
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Zues
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Pandex
Status:
Malicious
First seen:
2019-10-03 07:44:53 UTC
File Type:
PE (Exe)
AV detection:
30 of 42 (71.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Program crash
Unpacked files
SH256 hash:
cc30bcaa3a0f8c165a4ac26b08e8c061faf042693c9529a53192a529bc4cd9f8
MD5 hash:
780e816bd8acc8859a96bec44182b0cb
SHA1 hash:
5e515efa066d36ad29ceade422b40d4937105fe9
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments