General

  • Target

    044be76bba111443d36460472a41b094204489707ffa7b8daf8df0fc6e520d93

  • Size

    316KB

  • MD5

    3929f994006d070cd12e77ee12d14635

  • SHA1

    4713bd12a59d1fb78276999965b4b7406bb0cbca

  • SHA256

    044be76bba111443d36460472a41b094204489707ffa7b8daf8df0fc6e520d93

  • SHA512

    316da0e220bcdf7991b01a8dc648d06c70badc41a650027eda290913541f091264f670ddd9cec9444f9bac2ef31935b6089e0d1a38e92f7d24e562fcb2b03c4a

  • SSDEEP

    6144:BiTMIWB0AL7tLm5Tlp34knw04G7v4G7AWFR:EiB0AdLuZNbweJAu

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat family

Files

  • 044be76bba111443d36460472a41b094204489707ffa7b8daf8df0fc6e520d93
    .exe windows x86


    Headers

    Sections