General

  • Target

    d10b862fd7164376b0318b89d15a5d974997ac41e1dbb3361242ceb5d29d0ba1

  • Size

    899KB

  • MD5

    425a088bb2cc9c441032cff4e0fa7591

  • SHA1

    cd30eaefd1de171bb6a3a3011a9d3af01b3e877c

  • SHA256

    d10b862fd7164376b0318b89d15a5d974997ac41e1dbb3361242ceb5d29d0ba1

  • SHA512

    086745bcffb4f2137b5c3677c3f78fe76cd768338946e5108db638fe2c849b17bbb3fd5483dfd86b6cff56bc52b8845e4c6d7405a47717a7dc29e5396708a0bc

  • SSDEEP

    24576:7V2bG+2gMir4fgt7ibhRM5QhKehFdMtRj7nH1PXZ:7wqd87VZ

Score
10/10

Malware Config

Signatures

  • Gh0st RAT payload 1 IoCs
  • Gh0strat family
  • Unsigned PE 1 IoCs

    Checks for missing Authenticode signature.

Files

  • d10b862fd7164376b0318b89d15a5d974997ac41e1dbb3361242ceb5d29d0ba1
    .dll windows:4 windows x86 arch:x86

    ae118f3d7fe149b456ac30484c6830f8


    Headers

    Imports

    Exports

    Sections