MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c71f91be4c1bf1645867ed1d42d80f18ed71de9de1aab54d784af7679b4a59d2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



ZeuS


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: c71f91be4c1bf1645867ed1d42d80f18ed71de9de1aab54d784af7679b4a59d2
SHA3-384 hash: 28e882c60ce690f8b9984db48c4ef186361775d227e57fe50412ecd568ba3fc3d673c63f20bbfe4f3c770a4a8f76fb0b
SHA1 hash: 637555c1d202f54aa2e3bf192217eda00046e0dc
MD5 hash: 62dd270c7a45183db0a73060993e2583
humanhash: double-fanta-juliet-wisconsin
File name:c71f91be4c1bf1645867ed1d42d80f18ed71de9de1aab54d784af7679b4a59d2.bin
Download: download sample
Signature ZeuS
File size:549'376 bytes
First seen:2022-03-26 01:29:22 UTC
Last seen:2024-07-24 21:21:16 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 7252ceab41cd55ec19d8fd3d84378d05 (1 x ZeuS)
ssdeep 12288:Jz/rTEVMSUYYRTNEznofMVdmG6QvQztBvE84BI:JDS+RTxEVdmrQIB884y
Threatray 1 similar samples on MalwareBazaar
TLSH T136C4128533F94629E5BA5F731CB4281409F7FE161D78C4CE9A94808F8B30AB59B76B07
File icon (PE):PE icon
dhash icon 4ab96ccc94d17324 (2 x ZeuS)
Reporter tildedennis
Tags:exe prg ZeuS


Avatar
tildedennis
prg version 12

Intelligence


File Origin
# of uploads :
2
# of downloads :
631
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Сreating synchronization primitives
Creating a file
Creating a file in the Windows subdirectories
Launching a service
Loading a system driver
Sending a custom TCP request
Enabling autorun for a service
Unauthorized injection to a system process
Enabling autorun
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
MalwareBazaar
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
evasive fingerprint greyware netsh.exe overlay packed panda remote.exe stealer zbot zeus
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Generic Ransomware
Verdict:
Malicious
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
96 / 100
Signature
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Changes memory attributes in foreign processes to executable or writable
Creates an undocumented autostart registry key
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Writes to foreign memory regions
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Zeus
Status:
Malicious
First seen:
2021-05-09 02:03:00 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
39 of 42 (92.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence spyware stealer
Behaviour
Checks SCSI registry key(s)
Modifies data under HKEY_USERS
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Drops file in Windows directory
Drops file in System32 directory
Reads user/profile data of web browsers
Modifies WinLogon for persistence
Unpacked files
SH256 hash:
c71f91be4c1bf1645867ed1d42d80f18ed71de9de1aab54d784af7679b4a59d2
MD5 hash:
62dd270c7a45183db0a73060993e2583
SHA1 hash:
637555c1d202f54aa2e3bf192217eda00046e0dc
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments