MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 434292f26fea797357e82f45440c8e26013486302a0a97dc011641ed015284df. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gh0stRAT


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments

SHA256 hash: 434292f26fea797357e82f45440c8e26013486302a0a97dc011641ed015284df
SHA3-384 hash: 90c645e4c196cdd4fcba09351036a9dda87bfa707e763c651e96f87a39dbcd435cdecc20872d31cd645085cbb4b8e1ba
SHA1 hash: 526d1739aa319b0f9424a00b848eb6dfcbd7cf9c
MD5 hash: 6f8ed08552331d3dd1f9cf8a857d837f
humanhash: video-double-uranus-princess
File name:点‍击安‍装纸‍飞‍机-简‍体中文语言包.com
Download: download sample
Signature Gh0stRAT
File size:2'727'424 bytes
First seen:2022-05-28 15:09:09 UTC
Last seen:2022-05-28 15:38:27 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash a48c89d892cf85298f99cbdf47341837 (2 x Gh0stRAT)
ssdeep 49152:WQfN/5zwCUyBVQ3GRoC6P5GSPfeu3iTdyTdeq717MzpldYtY9C+Q/Ga:VN/5zwY73RoC6P5GSPfeuSVq71wzpldV
Threatray 11 similar samples on MalwareBazaar
TLSH T1CFC54A6367ACD121CB211132F529EAFFD9F555300B3506C7A2620A3BAF721D2FD1A19E
TrID 54.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
18.3% (.EXE) Win64 Executable (generic) (10523/12/4)
8.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.8% (.EXE) Win32 Executable (generic) (4505/5/1)
3.5% (.EXE) OS/2 Executable (generic) (2029/13)
Reporter obfusor
Tags:exe Gh0stRAT RAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
364
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
点‍击安‍装纸‍飞‍机-简‍体中文语言包.com
Verdict:
No threats detected
Analysis date:
2022-05-28 15:11:36 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a window
DNS request
Launching a service
Creating a file in the %AppData% subdirectories
Changing a file
Sending a UDP request
Launching a process
Creating a file
Creating a process from a recently created file
Creating a process with a hidden window
Sending a custom TCP request
Sending an HTTP POST request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
control.exe greyware keylogger packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
48 / 100
Signature
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Trojan.Zenpak
Status:
Malicious
First seen:
2022-05-28 15:10:11 UTC
File Type:
PE (Exe)
Extracted files:
37
AV detection:
20 of 26 (76.92%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
434292f26fea797357e82f45440c8e26013486302a0a97dc011641ed015284df
MD5 hash:
6f8ed08552331d3dd1f9cf8a857d837f
SHA1 hash:
526d1739aa319b0f9424a00b848eb6dfcbd7cf9c
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments