MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 cf28022edef1f38d7876a22e54d670a17ad7a663fe6d630f8b4e33638d6ef539. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



zgRAT


Vendor detections: 9


Intelligence 9 IOCs YARA 1 File information Comments

SHA256 hash: cf28022edef1f38d7876a22e54d670a17ad7a663fe6d630f8b4e33638d6ef539
SHA3-384 hash: 29dc9dfe5739691ae37d47f2c6482c53f298c0356977c1f1e91d3326524fe9f75c8c70e7114146a293392c4ece4012d9
SHA1 hash: 6912d1c63fae7cdda1aa11eb3a69af7d8cb16f80
MD5 hash: 305e49395b9495b69c88fafdff771b0e
humanhash: nevada-speaker-nebraska-robert
File name:168874695393d5c4487a6a50f5e204d46211fd6619b471c831cec533d1f63a54ba597252bc507.dat-decoded
Download: download sample
Signature zgRAT
File size:2'922'496 bytes
First seen:2023-07-07 16:22:35 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash dae02f32a21e03ce65412f6e56942daa (123 x YellowCockatoo, 60 x CobaltStrike, 44 x JanelaRAT)
ssdeep 24576:7ZSjHZm/elolWzslM45T1pYJFmc6V1ZZBDdfcNf/x7xVKB0GT83ez0XFD75NzNMx:7uZm/ulsF5avew4
Threatray 6 similar samples on MalwareBazaar
TLSH T1B5D59303B667C9B2C2A5D737C59A001C43AED5817B13EB7AA64A232E1D83FFE5853507
TrID 80.3% (.DLL) Generic .NET DLL/Assembly (236632/4/32)
4.4% (.SCR) Windows screen saver (13097/50/3)
3.5% (.EXE) Win64 Executable (generic) (10523/12/4)
3.3% (.EXE) DOS Borland compiled Executable (generic) (10000/1/2)
2.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
Reporter abuse_ch
Tags:base64-decoded dll zgRAT


Avatar
abuse_ch
Malware dropped as base64 encoded payload

Intelligence


File Origin
# of uploads :
1
# of downloads :
302
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Searching for the window
Sending a custom TCP request
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Zusy
Status:
Malicious
First seen:
2023-07-07 16:23:05 UTC
File Type:
PE (.Net Dll)
Extracted files:
4
AV detection:
10 of 38 (26.32%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Unpacked files
SH256 hash:
cf28022edef1f38d7876a22e54d670a17ad7a663fe6d630f8b4e33638d6ef539
MD5 hash:
305e49395b9495b69c88fafdff771b0e
SHA1 hash:
6912d1c63fae7cdda1aa11eb3a69af7d8cb16f80
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MALWARE_Win_zgRAT
Author:ditekSHen
Description:Detects zgRAT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

zgRAT

DLL dll cf28022edef1f38d7876a22e54d670a17ad7a663fe6d630f8b4e33638d6ef539

(this sample)

Comments