MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 a50c08375ddd2954e1f0082afddecbe511c8cd55111471b34d9820f2874cdf04. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
zgRAT
Vendor detections: 14
| SHA256 hash: | a50c08375ddd2954e1f0082afddecbe511c8cd55111471b34d9820f2874cdf04 |
|---|---|
| SHA3-384 hash: | 3324e750d78e03947ffaea1d1989c496cc7001622cc0f92d0949d0f6e3e1a4814c56a9c95f7420e14be5163697ac629d |
| SHA1 hash: | 61350978bcffa41f8bacc288d9b1bc85f42a7b0e |
| MD5 hash: | 5268579574f8aab27f45eabf1f8374e0 |
| humanhash: | johnny-emma-massachusetts-blossom |
| File name: | xyoriginzx.exe |
| Download: | download sample |
| Signature | zgRAT |
| File size: | 417'792 bytes |
| First seen: | 2023-12-11 15:14:20 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f34d5f2d4577ed6d9ceec516c1f5a744 (48'647 x AgentTesla, 19'451 x Formbook, 12'201 x SnakeKeylogger) |
| ssdeep | 12288:X3IU8S6eUdOT73eg0FR0/VJ57nB0ZLjBeQQdv/uIbSVk:HItSAdOPqQj57Cf2vmk |
| TLSH | T154942315266C639AE63D23F421520084233ABDBBF912F73D2ED9A4DD6D63B10912376F |
| TrID | 69.7% (.EXE) Generic CIL Executable (.NET, Mono, etc.) (73123/4/13) 10.0% (.EXE) Win64 Executable (generic) (10523/12/4) 6.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 4.2% (.EXE) Win32 Executable (generic) (4505/5/1) 1.9% (.EXE) Win16/32 Executable Delphi generic (2072/23) |
| Reporter | |
| Tags: | exe zgRAT |
Intelligence
File Origin
USVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | AgentTesla_DIFF_Common_Strings_01 |
|---|---|
| Author: | schmidtsz |
| Description: | Identify partial Agent Tesla strings |
| Rule name: | Multifamily_RAT_Detection |
|---|---|
| Author: | Lucas Acha (http://www.lukeacha.com) |
| Description: | Generic Detection for multiple RAT families, PUPs, Packers and suspicious executables |
| Rule name: | NET |
|---|---|
| Author: | malware-lu |
| Rule name: | NETexecutableMicrosoft |
|---|---|
| Author: | malware-lu |
| Rule name: | pe_imphash |
|---|
| Rule name: | Skystars_Malware_Imphash |
|---|---|
| Author: | Skystars LightDefender |
| Description: | imphash |
| Rule name: | win_delivery_check_g0 |
|---|
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.