MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1304e217afcff4f6a37f27dd54f015420eb239a0891d18b3e315fb32a34b29e3. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



zgRAT


Vendor detections: 11


Intelligence 11 IOCs YARA 3 File information Comments 1

SHA256 hash: 1304e217afcff4f6a37f27dd54f015420eb239a0891d18b3e315fb32a34b29e3
SHA3-384 hash: 7aff5b30b27b202cad5b1a8169fd0117cbd9cd673cbdbc98b24b1d14f0d847a96125e969698c03a7fb5df7efcd40f97d
SHA1 hash: f65ce7d60f07c3470400b2bc346af04f0796208b
MD5 hash: ed9088fcf850fbd6e6137a56a3a497c5
humanhash: magnesium-stream-bravo-butter
File name:ed9088fcf850fbd6e6137a56a3a497c5
Download: download sample
Signature zgRAT
File size:2'054'656 bytes
First seen:2023-05-06 04:39:49 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'748 x AgentTesla, 19'642 x Formbook, 12'245 x SnakeKeylogger)
ssdeep 49152:9j4g7WXJI7S9aYhBfN0ntdMhVPfohNXt1vFeVsbuhSogiM:
Threatray 62 similar samples on MalwareBazaar
TLSH T11895F1321B86FEED6FA90C58E88606451C905CF7B2E8D194F849DACF5DACD24DD62CB0
TrID 56.5% (.EXE) Win64 Executable (generic) (10523/12/4)
11.0% (.ICL) Windows Icons Library (generic) (2059/9)
10.9% (.EXE) OS/2 Executable (generic) (2029/13)
10.7% (.EXE) Generic Win/DOS Executable (2002/3)
10.7% (.EXE) DOS Executable Generic (2000/1)
Reporter zbetcheckin
Tags:exe zgRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
316
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
ed9088fcf850fbd6e6137a56a3a497c5
Verdict:
Suspicious activity
Analysis date:
2023-05-06 04:40:30 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Launching a process
Creating a process with a hidden window
Sending a custom TCP request
Creating a window
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Encrypted powershell cmdline option found
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Costura Assembly Loader
Yara detected zgRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 860405 Sample: T3kAztlzRj.exe Startdate: 06/05/2023 Architecture: WINDOWS Score: 100 29 Malicious sample detected (through community Yara rule) 2->29 31 Antivirus / Scanner detection for submitted sample 2->31 33 Multi AV Scanner detection for submitted file 2->33 35 5 other signatures 2->35 8 T3kAztlzRj.exe 2 2->8         started        12 T3kAztlzRj.exe 2->12         started        process3 file4 25 C:\Users\user\AppData\...\T3kAztlzRj.exe.log, CSV 8->25 dropped 37 Encrypted powershell cmdline option found 8->37 39 Modifies the context of a thread in another process (thread injection) 8->39 41 Injects a PE file into a foreign processes 8->41 14 T3kAztlzRj.exe 4 8->14         started        17 powershell.exe 16 8->17         started        43 Antivirus detection for dropped file 12->43 45 Multi AV Scanner detection for dropped file 12->45 47 Machine Learning detection for dropped file 12->47 signatures5 process6 file7 27 C:\Users\user\AppData\...\T3kAztlzRj.exe, PE32+ 14->27 dropped 19 powershell.exe 19 14->19         started        21 conhost.exe 17->21         started        process8 process9 23 conhost.exe 19->23         started       
Threat name:
ByteCode-MSIL.Trojan.Generic
Status:
Suspicious
First seen:
2023-05-05 00:00:03 UTC
File Type:
PE+ (.Net Exe)
Extracted files:
3
AV detection:
20 of 37 (54.05%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Enumerates physical storage devices
Drops file in System32 directory
Suspicious use of SetThreadContext
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Downloads MZ/PE file
Unpacked files
SH256 hash:
1304e217afcff4f6a37f27dd54f015420eb239a0891d18b3e315fb32a34b29e3
MD5 hash:
ed9088fcf850fbd6e6137a56a3a497c5
SHA1 hash:
f65ce7d60f07c3470400b2bc346af04f0796208b
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

zgRAT

Executable exe 1304e217afcff4f6a37f27dd54f015420eb239a0891d18b3e315fb32a34b29e3

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-05-06 04:39:52 UTC

url : hxxps://smartphoodapp.com/xmine.exe