General

  • Target

    0.exe.zip

  • Size

    32KB

  • MD5

    010cfb902cae00576e39556914eb7af5

  • SHA1

    86bb5ed57999602fc4540ace6086a891c996e3f3

  • SHA256

    c79ac8a613c7a25793b2a0167d48a6a5e8e7c811ccdaf01d0a47efc7dff99dbd

  • SHA512

    5c848b7e537208aafa0b52f94c7f6a0348f8d4dcdf46b1bfbbf05d6813e47fcceea1dd1c8a9368f9476aae28d571dd97cfa1770e4a76947d430f94b597d2a9d1

  • SSDEEP

    768:1WNTeakdIbb8karXzilV7uUdzM1VyY8dLDFa1X87MEH2fZz:1WxeanbmXeF3doVypdL5amYEHw

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • 0.exe.zip
    .zip

    Password: infected

  • 0.exe
    .exe windows x86

    03f2c2376dbaab48c69a23e5f572970b


    Headers

    Imports

    Sections