MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 064cad19bee4580a82bc4ee3558e8510100ebba8da83720749f553cc411d5cb3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ZeuS


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 064cad19bee4580a82bc4ee3558e8510100ebba8da83720749f553cc411d5cb3
SHA3-384 hash: 30b034dd085442fa6cbd745210d92122a58019d10d3e9f2d806892b97203e7667181ac87bf88c8bb82ee6c5cd257c10a
SHA1 hash: 453d61c83f1ceccaad325dd34934afa2a7537db2
MD5 hash: 894a5e4b36d93ea877e3abf5db698b46
humanhash: winner-texas-carolina-mockingbird
File name:b13b9cac05d7ae9909809846b36a69fd
Download: download sample
Signature ZeuS
File size:12'850 bytes
First seen:2020-11-17 15:48:16 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash dbedbd02d04be04f074d5cec09129e32 (1 x ZeuS, 1 x Downloader.Upatre, 1 x Waski)
ssdeep 384:lCTsQWRIcS1fEiw/e35QYZPdkCga1yHJa:2shRS1fEJMQYRl1KJa
TLSH AA4241399ED516B3C3BBCAB6C9F655C6FA21B42335128C0E40EB03850853F57AED162E
Reporter seifreed
Tags:ZeuS

Intelligence


File Origin
# of uploads :
1
# of downloads :
1'445
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% directory
Creating a process from a recently created file
Creating a process with a hidden window
DNS request
Sending a custom TCP request
Sending an HTTP GET request
Creating a file
Creating a window
Creating a file in the %AppData% subdirectories
Running batch commands
Setting browser functions hooks
Unauthorized injection to a recently created process
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Unauthorized injection to a browser process
Unauthorized injection to a system process
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Downloader.Upatre
Status:
Malicious
First seen:
2020-11-17 15:56:02 UTC
AV detection:
38 of 48 (79.17%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
persistence
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Loads dropped DLL
Executes dropped EXE
Unpacked files
SH256 hash:
064cad19bee4580a82bc4ee3558e8510100ebba8da83720749f553cc411d5cb3
MD5 hash:
894a5e4b36d93ea877e3abf5db698b46
SHA1 hash:
453d61c83f1ceccaad325dd34934afa2a7537db2
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments