General

  • Target

    2945d1ac16c843fa02decdc1659f1dab8a3a20e0961fee6921e998a3d2f7f003

  • Size

    899KB

  • MD5

    4e965cf7d8b9f7ac712f7522cc6410ab

  • SHA1

    dca12cef2d455d23a3f8bbd4e7a4186b607bb0cb

  • SHA256

    2945d1ac16c843fa02decdc1659f1dab8a3a20e0961fee6921e998a3d2f7f003

  • SHA512

    1d91b4effd436eff7790f17eab5edec1f0eeeb530e38b42b546e8a7e2114ed98b4326c76827d0a9653c6865e901357f56ac7df06f5d8c066791c7d59a89f7651

  • SSDEEP

    24576:7V2bG+2gMir4fgt7ibhRM5QhKehFdMtRj7nH1PXy:7wqd87Vy

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 2945d1ac16c843fa02decdc1659f1dab8a3a20e0961fee6921e998a3d2f7f003
    .dll windows:4 windows x86 arch:x86

    ae118f3d7fe149b456ac30484c6830f8


    Headers

    Imports

    Exports

    Sections