General

  • Target

    92449ccf090ef16697a226419edf724b138ee7eb12380bade16706d8dd056b03

  • Size

    116KB

  • MD5

    d33e93943940e960cd1d2232c86e5176

  • SHA1

    ee751b056483a29a81b55d27aa1a1881cd892a4b

  • SHA256

    92449ccf090ef16697a226419edf724b138ee7eb12380bade16706d8dd056b03

  • SHA512

    60fdb6c488d31899cf5fe64a1dbb5838a0b05306faffbb279629be9f6d3fb5afdb889eef92c80a61cf3df6f2acdd3aa3582913b0dc6d6cb47525ed5447b69925

  • SSDEEP

    1536:p4Lmcw5Kfd+KLHNEvpzmRNAHTvRQ1h5DKTQaAzVGSqleySq8smztlOT:pmmD5Md+KLHMuNCQn5DzMDlGq8PztlO

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat family

Files

  • 92449ccf090ef16697a226419edf724b138ee7eb12380bade16706d8dd056b03
    .exe windows x86

    57fef113fb8764921419469db487ddeb


    Headers

    Imports

    Sections