MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 410c8bc5b17fb67b7c217494b71ba13063fa592114388ae31cb9ec1d006f30a5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



zgRAT


Vendor detections: 13


Intelligence 13 IOCs YARA 7 File information Comments

SHA256 hash: 410c8bc5b17fb67b7c217494b71ba13063fa592114388ae31cb9ec1d006f30a5
SHA3-384 hash: 250ddc7291309431451b78529233f71b5213039a5b97d3840421e45144e55f0ac3afef13fe54c6dc7542e19fadbd008c
SHA1 hash: a6560e24ffb071b08c57babff1fee32ad76c06d4
MD5 hash: 588682e43e6cd70177050c8a5462a011
humanhash: ack-magnesium-one-pennsylvania
File name:indeedsection.exe
Download: download sample
Signature zgRAT
File size:1'061'792 bytes
First seen:2023-11-07 20:10:07 UTC
Last seen:2023-11-07 21:42:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash f34d5f2d4577ed6d9ceec516c1f5a744 (48'742 x AgentTesla, 19'606 x Formbook, 12'242 x SnakeKeylogger)
ssdeep 24576:M44AVy9OQOCodNypkfTNk3XZAf33qnAhZNmVydxxhDIY8WuCjW:xy5SNtfTGZAinAhPmmxzltuCK
Threatray 3'582 similar samples on MalwareBazaar
TLSH T1E9350257FA4B99E3C2580FF7C68396A0432CEE87FA63C61ABA49771601737D66C1110B
TrID 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13)
10.0% (.EXE) Win64 Executable (generic) (10523/12/4)
6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
4.2% (.EXE) Win32 Executable (generic) (4505/5/1)
1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23)
File icon (PE):PE icon
dhash icon 00c84800c4e8e000 (1 x zgRAT)
Reporter malwarelabnet
Tags:exe zgRAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
324
Origin country :
CA CA
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
indeedsection.exe
Verdict:
Suspicious activity
Analysis date:
2023-11-08 05:15:19 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file
Launching a process
Using the Windows Management Instrumentation requests
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Forced shutdown of a system process
Unauthorized injection to a system process
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code contains very large array initializations
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Drops PE files to the document folder of the user
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected AntiVM3
Yara detected Costura Assembly Loader
Yara detected zgRAT
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Trojan.Injuke
Status:
Malicious
First seen:
2023-11-07 19:52:26 UTC
File Type:
PE (.Net Exe)
Extracted files:
15
AV detection:
13 of 37 (35.14%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:zgrat persistence rat
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Adds Run key to start application
Detect ZGRat V1
ZGRat
Unpacked files
SH256 hash:
212de69b8ad7cdcf7977bba635b320cbc0028199f389a5ec334b2908942519e1
MD5 hash:
925d226377ea018f55df3a4ebbf3eb66
SHA1 hash:
d6ac3c28020645ca7cb8ad50f5ac8101090d6058
SH256 hash:
06866de3c3fb83d9808ffb20ac6bdec24a93abbcf6e4e5d5dfbd413af7ea23bd
MD5 hash:
dd933eb3c5bb271e70216be547ca8af2
SHA1 hash:
6f5d03ae506a6d8b907f225d0efd01e7f29ba37f
SH256 hash:
1318c63c0ca52f309ee22b582275edced8559ef958b09c6a6d704a199e3ff8fa
MD5 hash:
7764570e532b1c47c58f0f9ef2c45df1
SHA1 hash:
10afcac355c592fcf22c4fdaae16d6db7a06447b
SH256 hash:
2aa1329c95ea7bf6670179c59c8d95a9332271be5d841959d6b8859375180788
MD5 hash:
e96dafc2f3639faf2893e63e6d6d3c4b
SHA1 hash:
f41554e9bf70f7b25640e51288f5c0b693e650b9
SH256 hash:
add97ce3947d9aa62cf2a46f2977101219c0e67431242bb9a687422f16d75a61
MD5 hash:
04c7aea279a8958ce0a2a18f5362956a
SHA1 hash:
f25a9dc78bb68d3e6969e52f221cae5865ed4bdc
SH256 hash:
86932d06233efd2131423695dfb9df28cbd71867d967941935a57cee7bc04cd7
MD5 hash:
3181fc3f3de002804a1085079bd49dfe
SHA1 hash:
a051fe394c53ccb39bb46bdc86096166a4cc261f
SH256 hash:
410c8bc5b17fb67b7c217494b71ba13063fa592114388ae31cb9ec1d006f30a5
MD5 hash:
588682e43e6cd70177050c8a5462a011
SHA1 hash:
a6560e24ffb071b08c57babff1fee32ad76c06d4
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_KB_CERT_01803bc7537a1818c4ab135469963c10
Author:ditekSHen
Description:Detects executables signed with stolen, revoked or invalid certificates
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:pe_imphash
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:Sectigo_Code_Signed
Description:Detects code signed by the Sectigo RSA Code Signing CA
Reference:https://bazaar.abuse.ch/export/csv/cscb/
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments