URLhaus Database

URLhaus tries to identify the malware associated with the payload served by a certain malware URL. In case URLhaus is able to identify the associated malware family, the payload will be tagged accordingly (field signature). The page below gives you an overview on payloads that URLhaus has identified as Zatoxp.

Database Entry


Signature:Zatoxp
Firstseen:2018-12-24 21:41:25 UTC
Lastseen:2019-05-08 07:07:11 UTC
Unique Payloads:122
URLs:16

Payload


The table below shows all payloads that have been identified as Zatoxp.

Firstseen (UTC)SHA256File TypeFile sizeVT
2019-05-08 07:07:116438bf4e0feb6b963ad99fb4cdc08efa723293980e3a6b5d4df468d5d606b57fExecutable exe117'572Virustotal results 41 / 63 (65.08)
2019-05-07 11:32:09450745ee718494b49413db1ac69b1a1ae376e95e4725da1ebd8c67a95c34a864Executable exe117'626Virustotal results 43 / 72 (59.72)
2018-12-31 18:38:499475806ee7be16e54c65838dea6bd08868d90fae227c365738c13a6b1154bf2bExecutable exe731'648n/a
2018-12-31 18:12:46f9a11846746027adc8ede6264d7795972baecba9015703c2b3d95acc5ded7fb9Executable exe230'400n/a
2018-12-31 16:23:06aa904470e4e4a8c2ac76447ed2d9bce6d1892c798ee2581e062169069a8649b0Executable exe135'168n/a
2018-12-31 14:27:5669d9c43a1d83f67e600c736566ecc44686b7ad9bd0baba11ef95f9510c005c28Executable exe162'944n/a
2018-12-31 13:48:25d0032544982be276fa79fe4d57c74cf1482e801e65dd696d4aa0de7b7529e88bExecutable exe172'544n/a
2018-12-31 13:18:15dd6ba112a5c413bf868b010d13ee2c178a85460a4dc26edbbb31a0eade41713fExecutable exe607'744n/a
2018-12-31 12:56:37243ba846dd2dca3d1293ddb2cb422a4053c6a696eb949c884cc4a3fcea731930Executable exe674'816n/a
2018-12-31 12:35:09e9cbc458c80034234d8c9069729f3bf489e0d69ee56652daf79fd97b118d631dExecutable exe724'864n/a
2018-12-31 11:42:583a2ff6359db770b0347be8f493f85583835842c7f7971e3c311ea566a9b3df34Executable exe230'400n/a
2018-12-31 10:40:482be192254717142cf0342cb7e7de7621b7ddb64bbbfa38185a77957d411b548cExecutable exe667'648n/a
2018-12-31 09:41:006779e531aa1233356047bd327109680864dbe5502290a9a395e21a7013f0822bExecutable exe154'624n/a
2018-12-31 06:15:19a436afd688e840ebd1547bbc1d38b1afce2f2596b542e466231754f09bd4deb1Executable exe416'456n/a
2018-12-31 05:55:194935b4886fbf2af972b055c4c1d05334f40ab972525906f659e54ba83a762fa4Executable exe142'336n/a
2018-12-31 04:59:321d908f2ea5c4bf25d4ea3dea261b94cc67fb42ce3a3e34a02dfd8058fb7180edExecutable exe230'400n/a
2018-12-31 03:51:175e29795d0ec40a23d9e6b5102eeadf628922935dac61990486adf8f49ddcf65eExecutable exe416'456n/a
2018-12-31 03:32:04bc0d18bd4c835adab3167bef1d91ce8031075d63840dcb9dbccc9c5da70baec5Executable exe723'200n/a
2018-12-31 02:23:17aee2f5228aea60c9e1b1844a709a79973b6bdfcbb37fd1f3b7863face1b4ae68Executable exe416'456n/a
2018-12-31 01:44:0923d29caba985509a95c5b32fd8b278fdff652c4a8eb76ff809a5007a3a9e9531Executable exe768'256n/a
2018-12-31 00:08:22ee70d7b3a3ffc1332405a947af08d40894162adace1cf8e7e1bfedbbf4382e49Executable exe416'456n/a
2018-12-30 22:17:44541df60bdf7612c57fa99a86a1a0f3960985160cfa58066d7a50ae86a0f95236Executable exe230'400n/a
2018-12-30 22:05:48ac4842e78b04cef2ea8f995888c5aecd029daa224e7017ffd449dc9d365cedc5Executable exe673'280n/a
2018-12-30 21:54:3696344e865116e3bc2007fd3c38561056fffb5b85a68490d678d076f3c3a78a9cExecutable exe694'784n/a
2018-12-30 11:53:091da3c5e8462df87f6e972018577cae24aa9a21c2b2c605f8807708bd5561572eExecutable exe724'096n/a
2018-12-30 07:45:1990148a90ceca6a2ce3c4bd1c5cab9f9dcabff07b3d841bcee4f722f8d926f9b6Executable exe416'456n/a
2018-12-30 07:41:28eac5aa9d48e67c2f886289c5be0bfcaf9c7afa44b785bd8427da0d0de1557bb7Executable exe541'184n/a
2018-12-28 21:49:408f38e6ded043b5be82d43a02ccbb1ec64e594c2b892f9159509de4b6977307ecExecutable exe196'608n/a
2018-12-28 21:49:398f38e6ded043b5be82d43a02ccbb1ec64e594c2b892f9159509de4b6977307ecExecutable exe196'608n/a
2018-12-28 21:18:0413eedc8911eca8499cf78752dd7deff03969788a92a985914ebf6c41b25bd28aExecutable exe144'000n/a
2018-12-28 20:59:21dfe5ca8b729b5b5b3939616a5e29810e55b6d080d61c1ec97ed7715b03c30928Executable exe674'304n/a
2018-12-28 19:18:02806fc4052858e8f5deb6fa15209e6debe2aa805a8df289ae9ba3ff4189a7790bExecutable exe416'456n/a
2018-12-28 18:35:478845de043ea88ef0064d782868f818be4281b13f763a743dbb31f41a212f634cExecutable exe495'813n/a
2018-12-28 15:22:32469aebe0a6fbddaaa08bde34b728ec642e3bd3b0b40c244503dfc5f710d16bc4Executable exe750'464n/a
2018-12-28 13:58:178ce2d4cdb903fb4dc108a5c7b215bb686774a43df250ffc1cb84dc8f5abbf909Executable exe679'936n/a
2018-12-28 13:38:239fce3049df2e1fa8383fcbd2b90a6ade4a307d677f55206bef86dad125819d43Executable exe230'400n/a
2018-12-28 12:39:23a6588ffb4aba68f325d4a3751ec7bad73e5154a903b3a005e4440ea5bf2a10c2Executable exe230'400n/a
2018-12-28 12:08:10341919bd46038557900e947b3173b1e46561bb10e96c1f6a3a3bcf086fba6441Executable exe181'760n/a
2018-12-28 12:08:08341919bd46038557900e947b3173b1e46561bb10e96c1f6a3a3bcf086fba6441Executable exe181'760n/a
2018-12-28 11:47:32be6bc93c291fedc8998acec0f8cf01c7049a8d23347d1047ad7313f9276602cfExecutable exe139'392n/a
2018-12-28 10:16:279089db887e916495c5910177f40aaf269eb5cec13dc5cec83cc026633acf982cExecutable exe696'832n/a
2018-12-28 06:50:10045c49611f5b25dde512c07320f1a1d14ff812accfc385aa6f5b2fd61c58d164Executable exe230'400n/a
2018-12-28 06:20:0362c8733e08b607f2429ae9da3ca0b2434f980008700836593fe76bbdf628a35fExecutable exe138'677n/a
2018-12-28 04:33:232ba527e65583b7acfc036c4008bcb0f3001710fea5ed66b4d145496c11a4d6a4Executable exe751'744n/a
2018-12-28 03:37:393e3450d960df9eaf5e4fdb8d709cb5c8480863a791740dffe44d6a2b68e7012bExecutable exe230'400n/a
2018-12-28 03:27:17e32674cf72fa468955d1b6b1a63cb74d389e65ac1c278bafb1dd68ec9a7f7ca4Executable exe230'400n/a
2018-12-28 03:17:189227cf36f671e946b8d674759e3d4304689d8173e6145aafdeb16855dddfa792Executable exe230'400n/a
2018-12-28 02:07:0830f9cd570dfca1e6112a736c1fde1015872d6cb235775b37340bf1b887ecbb49Executable exe165'376n/a
2018-12-28 01:23:103eeba615a7d1afb3257a58b1407f0de8f38590ccfb57ba4a4dcd6cc2a1fdc0fdExecutable exe162'816n/a
2018-12-27 21:25:298610de1aa78bc01bd73c4f1411fc9fc157b3e5ab7e8bbf6f6182eb9018dd0b09Executable exe230'400n/a
2018-12-27 21:13:11a95a56fbc0dde958afba90c201bc2c01ff8abaac123a426b5fe758536df4be25Executable exe165'376n/a
2018-12-27 21:13:10a95a56fbc0dde958afba90c201bc2c01ff8abaac123a426b5fe758536df4be25Executable exe165'376n/a
2018-12-27 20:34:034194687295103978d9081488b704a7f001f650637f446361420acdc2c072c8b7Executable exe230'400n/a
2018-12-27 19:13:09d1579574dfdcf2cd0ff19501da284f6c16ad49e21165684a0f8dbbe805a2de9eExecutable exe646'144n/a
2018-12-27 18:51:34344259c2c0e98478915aa79188ad9e71dadfc24df81171897e4a7fbbad209cdcExecutable exe156'032n/a
2018-12-27 18:41:31d5ac699018add8880c19637b2507a718fa194f8ffb38b81e1bbd42a7560c1af9Executable exe166'784n/a
2018-12-27 16:09:322d84698f22f79dab183bdf9413df120edf2b209ab92421d792e899b5e690d297Executable exe230'400n/a
2018-12-27 12:20:32a85f3a5c4b8cd59c5b1ce4a81cc030662af16f2b7aa0f0886c87c237dc71301bExecutable exe168'704n/a
2018-12-27 11:33:399527bc8c888b9126c415f9653d0fe1578a32ebe882d377ec84b206d829f6fb98Executable exe148'352n/a
2018-12-27 10:49:585af876c5d1468b2ae98305e4431de1c987b960c8ee7c407b0e900153a9e4de8cExecutable exe736'640n/a
2018-12-27 10:26:18cd29e76e6592eae0a947446685cae152fd2134b35f3ec3990cfda299e3d696c8Executable exe734'464n/a
2018-12-27 09:12:531bd40cac8884867e3da1a4af84c9fb08591376c385fef786b908ebbda7a0a5dfExecutable exe656'896n/a
2018-12-27 08:51:5443345991bf965cf68299571d7b567076e7827c49af2802597387154ff8ca8514Executable exe656'896n/a
2018-12-27 08:00:31f314fd088c4c2bf072e5ee0c19481c76a5936356212a8b75f776fd5572d646d4Executable exe656'896n/a
2018-12-27 06:29:269c7122298c049a03fc713ec19ee3b7473d44614de4fad21ed7c205212b1b0838Executable exe653'312n/a
2018-12-27 06:00:04ca5668e9c9ca251ab6e5641d2cce5d8591d05ad98cb34da8185e04637dde1ae4Executable exe416'456n/a
2018-12-27 05:40:30472ab18e98a21121d701249cfafc6b595072d18d4f751cd2795c1134c9bda262Executable exe650'752n/a
2018-12-27 04:24:09736238cf72ffc6af49466206fc36ae4c694ef2e7515ed3e25dcb4beab4300642Executable exe147'328n/a
2018-12-27 02:59:06ffd213717719a3f92ef34849b3f3eff27045454c522c3a865c36695e249a22cfExecutable exe656'896n/a
2018-12-27 02:50:51a5198d04b3788ff7bf9193de6ada9afb2ce529011b3ed044aafff3e0385bf1e4Executable exe230'400n/a
2018-12-27 02:37:252bb56c2bff70bf656d980eb03104c0aa76a8b6f597c770dbd7c71748dc29f676Executable exe653'824n/a
2018-12-27 01:44:1382a0ce1a270ec34cb59746b66f9807bbc18c4db428a7d28c93b4b624ab4d48b5Executable exe230'400n/a
2018-12-26 10:17:259d442f863cc3bc606d504438c62732a1bc5852aa0871d92dd547b7a908719082Executable exe673'280n/a
2018-12-26 10:10:57ebaeb6e1d7b9453af44652b8aefc3f65e8911671f6e6f303eedd0c7af9dbab68Executable exe416'456n/a
2018-12-26 10:03:1055aa0c2ab33da57eb19299cc8061d2a3ce6d375b37cc0e4a4e3ff91b1e502797Executable exe159'232n/a
2018-12-26 10:03:0955aa0c2ab33da57eb19299cc8061d2a3ce6d375b37cc0e4a4e3ff91b1e502797Executable exe159'232n/a
2018-12-26 09:52:079d0c79c6f33ed887bf4ec12041cb09a486eee5e3f86d05f5b97beca90af81252Executable exe288'768n/a
2018-12-26 09:21:046438bf4e0feb6b963ad99fb4cdc08efa723293980e3a6b5d4df468d5d606b57fExecutable exe117'572Virustotal results 37 / 68 (54.41)
2018-12-26 08:58:05e181991ca7245e6c7486164d908beec0bd72630b1197c0be09266c5d3fbeee7fExecutable exe158'720n/a
2018-12-26 08:58:04e181991ca7245e6c7486164d908beec0bd72630b1197c0be09266c5d3fbeee7fExecutable exe158'720n/a
2018-12-26 08:46:29f0e988886274810c59e06002dc484a5a1e2fa5291d0fe7a998e9ccba6a4e3499Executable exe136'320n/a
2018-12-26 08:45:5507aa649aa273c1d873990d62bd9a7c4ac01e1bd199ceb7a63bc5fd4b48b130b3Executable exe416'456n/a
2018-12-26 07:00:123ae7b073f6596b79925a130a8158b152d139f5766cf9d59eb398d82365422ea4Executable exe662'528n/a
2018-12-26 06:28:05450745ee718494b49413db1ac69b1a1ae376e95e4725da1ebd8c67a95c34a864Executable exe117'626Virustotal results 41 / 65 (63.08)
2018-12-26 06:08:25ee004ce7c2ee979a10387df901322d1fc73435ed48390f9a8c1483041fddfac4Executable exe656'896n/a
2018-12-26 04:44:32dc0863dac71fa9eadfa061f5079d3f92335ae5863db95823a076bcac474a9deeExecutable exe165'248n/a
2018-12-26 03:07:599608f062c98dcf82f7abf33b830f028b8b1c13f21ce0801adf9709bdeec6e136Executable exe416'456n/a
2018-12-26 02:07:042f50dacab169b614de82b23642e079ea281fa5babf9e37cf4e939ff4bfdd0250Executable exe656'896n/a
2018-12-26 01:19:291d33ae2f8dab761acdda26d32c8b1bd9129a5a6177665e20903fdeee7dab734cExecutable exe141'056n/a
2018-12-25 23:57:4525a5ff36155683850515aaf1479b4a8313dcbe640d790c9ae1b781bddfb0be49Executable exe230'400n/a
2018-12-25 23:40:42c4d860505953905c551d4c2f450a9fc23f45c8bce058417f77d31ad157b39f86Executable exe230'400n/a
2018-12-25 22:41:36a4ef411011e52b6cde328c5b71779e7f996c2206a3c3ad81de1755b71fa0f29aExecutable exe711'296n/a
2018-12-25 21:56:05396aafdd257bd72690e54c1f473fe10931e487fd0295326d7519617f1e5af1a7Executable exe162'304n/a
2018-12-25 21:56:04396aafdd257bd72690e54c1f473fe10931e487fd0295326d7519617f1e5af1a7Executable exe162'304n/a
2018-12-25 21:08:3401f070ca2aad41c614afa9f4fecfe98681f29d15e17ec3ee21eb7b72c1612df4Executable exe656'896n/a
2018-12-25 19:45:5010b7e0166e07ad39430c3d2445c49d582eb52aa5cc1247d87db489c8d14145e4Executable exe416'456n/a
2018-12-25 19:37:3757186c25c49ee43a935e0dd24010a9592a3cf1e6edd2425a4aba3c08818e6c0aExecutable exe722'432n/a
2018-12-25 18:38:043833cd10aeb67b55f20f848afc757e79998ec48b1f62c5a6518274f042804a04Executable exe230'400n/a
2018-12-25 18:26:090f9ee9f07133ebda71fb8fd4203b3d8b4057585c02ea73276463361e3085fafaExecutable exe173'056n/a
2018-12-25 18:17:353fd32c1ae95c88e389eb34a28171f363ee87d33f867e16da94758a1dde15ae99Executable exe725'248n/a
2018-12-25 15:47:594a91e1c416dae38f1d9d26a416376f3e38a77201a110b3a2e895b6a8d6d9f3cfExecutable exe230'400n/a
2018-12-25 12:54:17f99c4fa74a6adc90db3213e78d58d202a354bf3693d7e78843fefbc6fd85eaddExecutable exe187'904n/a
2018-12-25 12:54:16f99c4fa74a6adc90db3213e78d58d202a354bf3693d7e78843fefbc6fd85eaddExecutable exe187'904n/a
2018-12-25 12:54:112143251c6ff98293b571840f916a23c5c0e99f5de4a449698ea81c5b8fc87782Executable exe416'456n/a
2018-12-25 12:25:5758094467dcb2117f8eab2a798867853a575c8855f3fa9d186913233c0a549de8Executable exe416'456n/a
2018-12-25 12:07:247bd1735201ebb24ea6993419c31450675fb46e3ef04f421d92476bb7edc44cc4Executable exe136'832n/a
2018-12-25 10:25:40fb66f0e28991e981d6d1bc711cc77ce64b684e7031671666e916951c25e36a6fExecutable exe142'464n/a
2018-12-25 10:15:389f6beae0b31baeb42705e27cfc4784903501c30e38d89ac289a624d4ba1865ebExecutable exe656'896n/a
2018-12-25 08:44:58e6fb3ed7579c2ef7d082266fe3e12ed458c94fdfffd768ed51d5264b2b04c45aExecutable exe164'352n/a
2018-12-25 08:31:53943b7f4033b13b691c5829ed7f34e1ade1640ce924e71e38e972e3d1b66d1c04Executable exe416'456n/a
2018-12-25 07:24:58e5dd858493b112e3427f7422dc39d1fa2730e78c53ada740105bb22e4543adf4Executable exe656'896n/a
2018-12-25 04:22:1214abab7d2124b8a6ba4b3ca6177e110ebe505783cbbc14112d9c8b167829625bExecutable exe660'480n/a
2018-12-25 03:51:45be7fef95f5358d75335085adb058ec60ce12916e82c4659d7d4c161813f83d78Executable exe145'792n/a
2018-12-25 03:35:09a3de10e22c382b66a9df4470ed12fd72af80c299eeda2883b7056e3a1957df35Executable exe159'744n/a
2018-12-25 03:35:08a3de10e22c382b66a9df4470ed12fd72af80c299eeda2883b7056e3a1957df35Executable exe159'744n/a
2018-12-25 01:56:56344a00797529a99d1215281e31cca1c92ca4953ca8a76223ab8ffefc24041886Executable exe416'456n/a
2018-12-25 01:26:20f4be3dace5f3801b5e2912c4b1982f50962507ee85ce83f9b6a14c2cda274a94Executable exe655'872n/a
2018-12-25 01:13:000b6b41042867f1d669b648744f84688acceaaa6bed589844d51784699b251eeeExecutable exe416'456n/a
2018-12-24 23:20:087555864485fddcb5602216d6fcd284745be9ce623952f0efaa98ee144f6d22a9Executable exe648'704n/a
2018-12-24 23:04:132b0b656fffa4c8833a2ceb1dceb403aa7457f1ba0fd034582a7361efa2241e9aExecutable exe656'896n/a
2018-12-24 22:30:54ef0d80520806268423f20a51edbc36e4e4ac77adf1192bb2b05c50d69876ce41Executable exe656'896n/a
2018-12-24 21:41:25022d2c048379da6a8f7a94860fa3db79666625a33c3799bd3c479954a698f3e8Executable exe151'680n/a

Number of entries displayed: 122 (max: 1'000)