General

  • Target

    289f6f9ac9be76afbc2095c074f9bc1df0f363a41a2c060e43bc4399b07be601

  • Size

    17.0MB

  • MD5

    4513a8a4d873ecdf897eb4a6e58b60aa

  • SHA1

    7c5c250bff72daf1e78e01513cdefbc719b2c072

  • SHA256

    289f6f9ac9be76afbc2095c074f9bc1df0f363a41a2c060e43bc4399b07be601

  • SHA512

    22f162c4e32eb87f548c8cf33c85a9f278795ef8641b7a7683b567597636583af9fd7534268733e293c8765899fdc05bba4fecc5e121b828973c4474ac2de8d8

  • SSDEEP

    98304:m+BWlGe5U59RGSfAbGUbH3JD0oVAzrbOJrdRynivn/fiKyANoJL00GWHkPiXSwr1:+Ge+cBzi1t9GWEPiXXrW8qPax

Score
10/10

Malware Config

Signatures

  • Detect ZGRat V1 1 IoCs
  • Zgrat family

Files

  • 289f6f9ac9be76afbc2095c074f9bc1df0f363a41a2c060e43bc4399b07be601
    .exe windows:4 windows x86 arch:x86

    f34d5f2d4577ed6d9ceec516c1f5a744


    Code Sign

    Headers

    Imports

    Sections