MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 47d56868d1577e5599d2f000c08875bb73492d055f73f4c7f5ca747d13b6410a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



zgRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 4 File information Comments

SHA256 hash: 47d56868d1577e5599d2f000c08875bb73492d055f73f4c7f5ca747d13b6410a
SHA3-384 hash: a4ef93e538cfb2a72da55c2a4e6f99eb7ca4807729cfb055c2b324b921de88a8cd49c66f8f6078b293cf92717a18109e
SHA1 hash: 5be8d5885792a0118c72a6cacd3d1bbd9b0e153b
MD5 hash: 3ce125bca4a29f14ae5bcab2d7247241
humanhash: enemy-eleven-august-table
File name:SP-11940.png.lnk
Download: download sample
Signature zgRAT
File size:3'456 bytes
First seen:2023-03-17 08:27:40 UTC
Last seen:Never
File type:Shortcut (lnk) lnk
MIME type:application/octet-stream
ssdeep 48:89HasU9Dmel0iglZ+6bslpQfYj1sAT1rTRRSJxodgImcC:89HmB0+6b86YZsErTR0/ygMC
TLSH T1FA617A1457EA0308F3F2AB3AA9BE52994E3B3956E932C74E0059414F52F1A40DCA3F37
Reporter abuse_ch
Tags:lnk zgRAT

Intelligence


File Origin
# of uploads :
1
# of downloads :
95
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malicious
File Type:
LNK File - Malicious
Behaviour
BlacklistAPI detected
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
autorun evasive masquerade powershell powershell
Result
Verdict:
MALICIOUS
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Powershell drops PE file
Suspicious powershell command line found
Uses an obfuscated file name to hide its real file extension (double extension)
Windows shortcut file (LNK) starts blacklisted processes
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 828518 Sample: SP-11940.png.lnk Startdate: 17/03/2023 Architecture: WINDOWS Score: 100 33 174.109.0.0.in-addr.arpa 2->33 39 Multi AV Scanner detection for domain / URL 2->39 41 Malicious sample detected (through community Yara rule) 2->41 43 Antivirus detection for URL or domain 2->43 45 5 other signatures 2->45 9 powershell.exe 17 20 2->9         started        signatures3 process4 dnsIp5 35 179.43.175.187, 49698, 49699, 49700 PLI-ASCH Panama 9->35 12 mshta.exe 1 9->12         started        15 conhost.exe 1 9->15         started        process6 signatures7 49 Windows shortcut file (LNK) starts blacklisted processes 12->49 51 Suspicious powershell command line found 12->51 17 powershell.exe 15 18 12->17         started        process8 file9 29 C:\Users\user\AppData\Roaming\JD285.exe, PE32+ 17->29 dropped 37 Powershell drops PE file 17->37 21 JD285.exe 2 17->21         started        25 JD285.exe 2 17->25         started        27 conhost.exe 17->27         started        signatures10 process11 file12 31 C:\Users\user\AppData\...\Tjetmzrzwfw.exe, PE32+ 21->31 dropped 47 Machine Learning detection for dropped file 21->47 signatures13
Threat name:
Shortcut.Trojan.Leonem
Status:
Malicious
First seen:
2023-03-17 00:32:51 UTC
File Type:
Binary
AV detection:
14 of 37 (37.84%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
collection persistence spyware stealer
Behaviour
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
outlook_office_path
outlook_win_path
Enumerates physical storage devices
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Reads user/profile data of web browsers
Blocklisted process makes network request
Downloads MZ/PE file
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:EXE_in_LNK
Author:@bartblaze
Description:Identifies executable artefacts in shortcut (LNK) files.
Rule name:Long_RelativePath_LNK
Author:@bartblaze
Description:Identifies shortcut (LNK) file with a long relative path. Might be used in an attempt to hide the path.
Rule name:PS_in_LNK
Author:@bartblaze
Description:Identifies PowerShell artefacts in shortcut (LNK) files.
Rule name:SUSP_LNK_PowerShell
Author:SECUINFRA Falcon Team
Description:Detects the reference to powershell inside an lnk file, which is suspicious

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments