General

  • Target

    dbf5aa6cb29a83eedf0b498a10017f439c29636144e83443ab477718fdbd0301

  • Size

    50KB

  • MD5

    0cd15d593e7f10b03ddcd78be0103b72

  • SHA1

    7187f51709ff3706ee742b41547e7d36ecc4b297

  • SHA256

    dbf5aa6cb29a83eedf0b498a10017f439c29636144e83443ab477718fdbd0301

  • SHA512

    d2df30b21985c3d6b3795803960f1f1336246056690ba8a0d32c22efa994e8872a626a833b2fd6a158ea8f958af62b469baf71f3bbfe1d390fef407fd86dbc3b

  • SSDEEP

    1536:WD1N4TeeWMWfPbp2WTrW9L3JPPgJ+o5UJYH:W5ReWjTrW9rNPgYo2JYH

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • dbf5aa6cb29a83eedf0b498a10017f439c29636144e83443ab477718fdbd0301
    .dll windows:4 windows x86 arch:x86

    4847c8aea5b26a115e9f4b1fffee02d5


    Headers

    Imports

    Exports

    Sections