General

  • Target

    abe1a4ebd0bad3a74766c3d8efa11cafd580680af9d3ce3ed3bbb292dacf16bc

  • Size

    996KB

  • MD5

    3d0f19eee4a53d6a786fc5dd4681e308

  • SHA1

    6b90f9ccd2d3e25fad0091cc567805827413c82a

  • SHA256

    abe1a4ebd0bad3a74766c3d8efa11cafd580680af9d3ce3ed3bbb292dacf16bc

  • SHA512

    d0c71e96fc583d5380a4a74ce590267b0281debbd1126a957abcd251baebf9c16d4bd951fb7c99f3aa571b99365f7e87512bd41d5de26d7b46479aeadcaac9f3

  • SSDEEP

    24576:f4YgdOekPkEZn0iK1OIruA7e4SWeod/BFvv18yfu67:pT0K3AyTWD9BXTfuS

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • abe1a4ebd0bad3a74766c3d8efa11cafd580680af9d3ce3ed3bbb292dacf16bc
    .exe windows:4 windows x86 arch:x86

    7faf0b83862feb689b86190e96b48b6d


    Headers

    Imports

    Sections