General

  • Target

    a670246a5fb7dbf85af274909888b4db24a0fe7460ddc39c412ca128fdeb625f

  • Size

    121KB

  • MD5

    6e99d55e2249e0ec6af52ef986fa0e1d

  • SHA1

    d91a7646204ef1491c756ca59085327eda43c949

  • SHA256

    a670246a5fb7dbf85af274909888b4db24a0fe7460ddc39c412ca128fdeb625f

  • SHA512

    0ea3be72025a7a7799ace2a42432418dae44a2c4b40548bc573d3f52504ae1a99db97ff0b2fb6fa200dcc8d5b44ec3c580dd4627978a2ae982e8ea65083ce37e

  • SSDEEP

    3072:zWPi626T8Md/8I64gsHaARfVrhz9gz0BcjMJHXHiU:zWPruq6a7azQhHXCU

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat family

Files

  • a670246a5fb7dbf85af274909888b4db24a0fe7460ddc39c412ca128fdeb625f
    .exe .vbs windows x86