MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 85127724cf31485c1cf06705fd6cf89ff1e29e6a2e417f04ed098018622d707e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



zgRAT


Vendor detections: 14


Maldoc score: 4


Intelligence 14 IOCs YARA 15 File information Comments

SHA256 hash: 85127724cf31485c1cf06705fd6cf89ff1e29e6a2e417f04ed098018622d707e
SHA3-384 hash: dd2151dc17712bde51e8ea98bd649ec0bc7c540b25b6dd357a0c87bb3fd9d3f2a2b4008bfe3ddd25b1855b5881fc4e08
SHA1 hash: 9c18dbe5bfe3b1f088268794e0a14a1eefc1245a
MD5 hash: f7a3c0ac9ae7b4e7ca3dc2e507c98e64
humanhash: cup-leopard-whiskey-eleven
File name:Company Profile.xls
Download: download sample
Signature zgRAT
File size:594'944 bytes
First seen:2023-12-11 15:08:46 UTC
Last seen:Never
File type:Excel file xls
MIME type:application/vnd.ms-excel
ssdeep 12288:oMe0ykp7XV2bj6PhIGpbAx4JY9w0VhqwgwBee:oMeopg3iiGpkx4aw0++x
TLSH T15CC41205B2E1DD2FDD57B8708C96B8E2C61CBCA4AF44D74F7488738D05786A6C222E9D
TrID 46.5% (.XLS) Microsoft Excel sheet (alternate) (56500/1/4)
26.7% (.XLS) Microsoft Excel sheet (32500/1/3)
20.1% (.XLS) Microsoft Excel sheet (alternate) (24500/1/2)
6.5% (.) Generic OLE2 / Multistream Compound (8000/1)
Reporter abuse_ch
Tags:xls zgRAT

Office OLE Information


This malware samples appears to be an Office document. The following table provides more information about this document using oletools and oledump.

OLE id
Maldoc score: 4
OLE dump

MalwareBazaar was able to identify 15 sections in this file using oledump:

Section IDSection sizeSection name
1114 bytesCompObj
2244 bytesDocumentSummaryInformation
3200 bytesSummaryInformation
499 bytesMBD000EEF43/CompObj
5313421 bytesMBD000EEF43/Package
6486 bytesMBD000EEF44/Ole
7262035 bytesWorkbook
8523 bytes_VBA_PROJECT_CUR/PROJECT
9104 bytes_VBA_PROJECT_CUR/PROJECTwm
10977 bytes_VBA_PROJECT_CUR/VBA/Sheet1
11977 bytes_VBA_PROJECT_CUR/VBA/Sheet2
12977 bytes_VBA_PROJECT_CUR/VBA/Sheet3
13985 bytes_VBA_PROJECT_CUR/VBA/ThisWorkbook
142644 bytes_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
15553 bytes_VBA_PROJECT_CUR/VBA/dir
OLE vba

MalwareBazaar was able to extract and deobfuscate VBA script(s) the following information from OLE objects embedded in this file using olevba:

TypeKeywordDescription
SuspiciousHex StringsHex-encoded strings were detected, may be used to obfuscate strings (option --decode to see all)

Intelligence


File Origin
# of uploads :
1
# of downloads :
256
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Legit
File type:
application/vnd.ms-excel
Has a screenshot:
False
Contains macros:
False
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Searching for synchronization primitives
Launching a process
Сreating synchronization primitives
Creating a file
DNS request
Sending a custom TCP request
Creating a file in the %AppData% directory
Creating a process with a hidden window
Sending an HTTP GET request to an infection source by exploiting the app vulnerability
Launching a process by exploiting the app vulnerability
Creating a process from a recently created file
Result
Verdict:
Malicious
File Type:
Legacy Excel File with Macro
Payload URLs
URL
File name
http://172.245.142.51/hjc/Microsoftunderstandverywellhowtodeleteentirehistorycookiecachefromthepc.Doc
Embedded Ole
Behaviour
SuspiciousRTF detected
Document image
Document image
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
embedequation exploit macros sload
Label:
Benign
Suspicious Score:
1.1/10
Score Malicious:
11%
Score Benign:
89%
Result
Threat name:
Remcos, zgRAT
Detection:
malicious
Classification:
phis.troj.spyw.expl.evad
Score:
100 / 100
Signature
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Allocates memory in foreign processes
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Contains functionality to bypass UAC (CMSTPLUA)
Contains functionality to modify clipboard data
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Delayed program exit found
Document embeds suspicious OLE2 link
Excel sheet contains many unusual embedded objects
Found malware configuration
Injects a PE file into a foreign processes
Injects files into Windows application
Installs new ROOT certificates
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Microsoft Office drops suspicious files
Microsoft Office launches external ms-search protocol handler (WebDAV)
Office equation editor drops PE file
Office equation editor establishes network connection
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Office viewer loads remote template
Powershell uses Background Intelligent Transfer Service (BITS)
Searches for Windows Mail specific files
Shellcode detected
Sigma detected: EQNEDT32.EXE connecting to internet
Sigma detected: File Dropped By EQNEDT32EXE
Sigma detected: Remcos
Sigma detected: Scheduled temp file as task from temp location
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Yara detected WebBrowserPassView password recovery tool
Yara detected zgRAT
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1359720 Sample: Company_Profile.xls Startdate: 12/12/2023 Architecture: WINDOWS Score: 100 74 Found malware configuration 2->74 76 Malicious sample detected (through community Yara rule) 2->76 78 Antivirus detection for URL or domain 2->78 80 17 other signatures 2->80 8 EQNEDT32.EXE 12 2->8         started        12 taskeng.exe 2->12         started        14 WINWORD.EXE 345 47 2->14         started        16 2 other processes 2->16 process3 dnsIp4 54 C:\Users\user\AppData\Roaming\wlanext.exe, PE32 8->54 dropped 56 C:\Users\user\AppData\...\wlanext[1].exe, PE32 8->56 dropped 92 Office equation editor establishes network connection 8->92 94 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 8->94 19 wlanext.exe 1 10 8->19         started        23 CPxVTUqqImQPm.exe 12->23         started        58 C:\Users\user\...\hjc on 172.245.142.51.url, MS 14->58 dropped 60 Microsoftunderstan...hefromthepc.Doc.url, MS 14->60 dropped 62 C:\Users\user\AppData\Local\...\38024881.doc, ISO-8859 14->62 dropped 96 Microsoft Office launches external ms-search protocol handler (WebDAV) 14->96 98 Office viewer loads remote template 14->98 100 Microsoft Office drops suspicious files 14->100 68 172.245.142.51, 49162, 49163, 49164 AS-COLOCROSSINGUS United States 16->68 64 C:\Users\user\...\~DFE99670584C472271.TMP, Composite 16->64 dropped 66 Microsoftunderstan...chefromthepc[1].doc, ISO-8859 16->66 dropped 102 Injects files into Windows application 16->102 file5 signatures6 process7 file8 50 C:\Users\user\AppData\...\CPxVTUqqImQPm.exe, PE32 19->50 dropped 52 C:\Users\user\AppData\Local\...\tmp427C.tmp, XML 19->52 dropped 82 Uses schtasks.exe or at.exe to add and modify task schedules 19->82 84 Writes to foreign memory regions 19->84 86 Allocates memory in foreign processes 19->86 25 vbc.exe 19->25         started        29 powershell.exe 4 19->29         started        31 powershell.exe 4 19->31         started        33 schtasks.exe 19->33         started        88 Adds a directory exclusion to Windows Defender 23->88 90 Injects a PE file into a foreign processes 23->90 35 powershell.exe 23->35         started        37 powershell.exe 23->37         started        39 schtasks.exe 23->39         started        41 vbc.exe 23->41         started        signatures9 process10 dnsIp11 70 grantadistciaret.com 91.92.252.51, 3212, 49170, 49171 THEZONEBG Bulgaria 25->70 72 geoplugin.net 178.237.33.50, 49172, 80 ATOM86-ASATOM86NL Netherlands 25->72 104 Contains functionality to bypass UAC (CMSTPLUA) 25->104 106 Tries to steal Mail credentials (via file registry) 25->106 108 Contains functionality to steal Chrome passwords or cookies 25->108 114 5 other signatures 25->114 43 vbc.exe 25->43         started        46 vbc.exe 25->46         started        48 vbc.exe 25->48         started        110 Installs new ROOT certificates 29->110 112 Powershell uses Background Intelligent Transfer Service (BITS) 29->112 signatures12 process13 signatures14 116 Tries to steal Instant Messenger accounts or passwords 43->116 118 Tries to steal Mail credentials (via file / registry access) 43->118 120 Searches for Windows Mail specific files 43->120 122 Tries to harvest and steal browser information (history, passwords, etc) 46->122
Threat name:
Win32.Trojan.Leonem
Status:
Malicious
First seen:
2023-12-11 05:16:38 UTC
File Type:
Document
Extracted files:
60
AV detection:
14 of 23 (60.87%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:remcos family:zgrat botnet:grace collection rat
Behaviour
Checks processor information in registry
Creates scheduled task(s)
Enumerates system info in registry
Launches Equation Editor
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Uses Volume Shadow Copy WMI provider
Uses Volume Shadow Copy service COM API
Office loads VBA resources, possible macro or embedded object present
Enumerates physical storage devices
Drops file in System32 directory
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Abuses OpenXML format to download file from external location
Executes dropped EXE
Loads dropped DLL
Uses the VBS compiler for execution
Blocklisted process makes network request
Downloads MZ/PE file
NirSoft MailPassView
NirSoft WebBrowserPassView
Nirsoft
Detect ZGRat V1
Remcos
ZGRat
Malware Config
C2 Extraction:
grantadistciaret.com:3212
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:Borland
Author:malware-lu
Rule name:Check_OutputDebugStringA_iat
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:informational_win_ole_protected
Author:Jeff White (karttoon@gmail.com) @noottrak
Description:Identify OLE Project protection within documents.
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:office_document_vba
Author:Jean-Philippe Teissier / @Jipe_
Description:Office document with embedded VBA
Reference:https://github.com/jipegit/
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:SEH__vba
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

zgRAT

Excel file xls 85127724cf31485c1cf06705fd6cf89ff1e29e6a2e417f04ed098018622d707e

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments