Windows
Analysis Report
1734732186278e5c87d1a316617c1125acd5c32aedeebfd021b1e761647265ea7426c527bd565.dat-decoded.exe
Overview
General Information
Sample name: | 1734732186278e5c87d1a316617c1125acd5c32aedeebfd021b1e761647265ea7426c527bd565.dat-decoded.exe |
Analysis ID: | 1579148 |
MD5: | a54be4b5db402a4b6f4703aaa5595c20 |
SHA1: | d5106199ff88b05b00731d00a334969efd1c534c |
SHA256: | 2be8054c9f877516acb8dcba364b46c2b1a52b049fd96ebf59f33b80b4ca3d8f |
Tags: | base64-decodedexeuser-abuse_ch |
Infos: | |
Errors
|
Detection
Score: | 72 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
zgRAT | zgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_zgRAT_1 | Yara detected zgRAT | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
MALWARE_Win_zgRAT | Detects zgRAT | ditekSHen |
|
Click to jump to signature section
AV Detection |
---|
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Static PE information: |
System Summary |
---|
Source: | Matched rule: |
Source: | Static PE information: |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Classification label: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 Software Packing | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | Data Obfuscation | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Timestomp | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Joe Sandbox ML |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bg.microsoft.map.fastly.net | 199.232.214.172 | true | false | high |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1579148 |
Start date and time: | 2024-12-20 23:04:07 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 1m 43s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 1 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 1734732186278e5c87d1a316617c1125acd5c32aedeebfd021b1e761647265ea7426c527bd565.dat-decoded.exe |
Detection: | MAL |
Classification: | mal72.troj.winEXE@0/0@0/0 |
Cookbook Comments: |
|
- No process behavior to analyse as no analysis process or sample was found
- Corrupt sample or wrongly selected analyzer. Details: %1 is not a valid Win32 application.
- Exclude process from analysis (whitelisted): dllhost.exe
- Excluded IPs from analysis (whitelisted): 20.231.128.65, 13.107.246.63
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, login.live.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net
- VT rate limit hit for: 1734732186278e5c87d1a316617c1125acd5c32aedeebfd021b1e761647265ea7426c527bd565.dat-decoded.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
bg.microsoft.map.fastly.net | Get hash | malicious | WinSearchAbuse | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, zgRAT | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
|
File type: | |
Entropy (8bit): | 5.976571246498081 |
TrID: |
|
File name: | 1734732186278e5c87d1a316617c1125acd5c32aedeebfd021b1e761647265ea7426c527bd565.dat-decoded.exe |
File size: | 410'130 bytes |
MD5: | a54be4b5db402a4b6f4703aaa5595c20 |
SHA1: | d5106199ff88b05b00731d00a334969efd1c534c |
SHA256: | 2be8054c9f877516acb8dcba364b46c2b1a52b049fd96ebf59f33b80b4ca3d8f |
SHA512: | 660a9a19c9b2deb4fa6212579d1e7b400e0c3c93a14874c41d72ab5a717c7247167c51effa221cc1a04a9ba978b30a876bd24a1ae3981424dffb25ef61185257 |
SSDEEP: | 6144:agMvdMIA/xxSlOPcYwUH0tZTzO+RnYj3OKtymGSc5t/ovhqbTdDf1+s74NIvuc:BMvqIA/x4wbwUHxh+KImGdzqhInEN+ |
TLSH: | E0940A0BBE45CD52C29C5B36C4DF4008A7B9D642725BDA0E7CCA13E5094337BB94ADAB |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..............,... ...@....@.. ....................................`................................ |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x462c9e |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0xE702F9E4 [Sat Oct 25 00:12:20 2092 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: |
Instruction |
---|
xor al, 3Ah |
jns 00007EFE64BD98D2h |
iretd |
push ebx |
cli |
jle 00007EFE64BD991Bh |
arpl word ptr [eax], cx |
mov al, byte ptr [DE3A8183h] |
retn 5543h |
mul ah |
movsd |
nop |
jl 00007EFE64BD9965h |
pop ecx |
sbb ah, cl |
pop ds |
sbb ecx, dword ptr [edi-64h] |
dec ebp |
shl byte ptr [edx+6CF24FFAh], 00000039h |
test dl, dh |
add eax, dword ptr [ecx+0919DE3Ah] |
and dl, dh |
in al, A2h |
sbb dword ptr [eax-6E94A53Ch], edi |
mov dword ptr [6224C0B1h], eax |
retf |
inc edi |
retf D3D2h |
xor ch, byte ptr [eax+49AAF1DAh] |
insd |
outsd |
adc al, byte ptr [ebx-31h] |
sar dword ptr [8070B476h], cl |
cmp bh, byte ptr [edi+edi-12h] |
cmc |
and ch, dh |
jmp 00007EFE93836CA7h |
sub dword ptr [eax+46C462B8h], eax |
and dh, byte ptr [eax-1F0FD6E4h] |
dec esi |
mov bh, ADh |
retf C9C4h |
insb |
or dword ptr [edi-664DA558h], FFFFFFC9h |
test dword ptr [edx+1Fh], edx |
call 00007EFE2F32CF6Bh |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x62c50 | 0x4b | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x64000 | 0x590 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x66000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x60ca4 | 0x60e00 | 487c1e573f3cb19face0e36249d8096b | False | 0.456171875 | data | 5.9696113015641155 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0x64000 | 0x590 | 0x600 | 8b4b2fd72d2ecdcb2b44d6e4e4068bda | False | 1.0071614583333333 | data | 7.835397660629519 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x66000 | 0xc | 0x200 | 085d9346fb5b385ab3f40631c5e07eb2 | False | 1.021484375 | data | 7.528580923265876 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 20, 2024 23:05:17.253288031 CET | 1.1.1.1 | 192.168.2.5 | 0x1628 | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 23:05:17.253288031 CET | 1.1.1.1 | 192.168.2.5 | 0x1628 | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false |