MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 68d0d7937388b70590892bd45e375a3986986abba5bfaf6071df495bd5978bc6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Gh0stRAT
Vendor detections: 12
| SHA256 hash: | 68d0d7937388b70590892bd45e375a3986986abba5bfaf6071df495bd5978bc6 |
|---|---|
| SHA3-384 hash: | 0d9a76af5dad039958056053847d251c3ea06c97ae12c6c93e9e97ccfd9983cf91471d38a2e961b687675390841982d6 |
| SHA1 hash: | 97e80b0e34c842b8012980ecc6a36c81ad223091 |
| MD5 hash: | 5d4a8d13ab9bc2ccc9320152a7bcde39 |
| humanhash: | quebec-vermont-bravo-princess |
| File name: | SecuriteInfo.com.Win32.MalwareX-gen.2794.22278 |
| Download: | download sample |
| Signature | Gh0stRAT |
| File size: | 3'161'600 bytes |
| First seen: | 2025-06-05 13:25:08 UTC |
| Last seen: | 2025-06-05 14:26:15 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 3ad6c094037460413d9c9cca158104b1 (10 x Gh0stRAT) |
| ssdeep | 98304:1q2E0P9WeWgvsFJ8yVtbl39yeSUT0RNsGeY5:1qp0AN8eSUT0ReGei |
| TLSH | T106E5C319BA580D26DB57D332C205F1A7ADE8D3A0852F83C2E988F7DC5425483EDA61FD |
| TrID | 40.3% (.EXE) Win64 Executable (generic) (10522/11/4) 19.3% (.EXE) Win16 NE executable (generic) (5038/12/1) 17.2% (.EXE) Win32 Executable (generic) (4504/4/1) 7.7% (.EXE) OS/2 Executable (generic) (2029/13) 7.6% (.EXE) Generic Win/DOS Executable (2002/3) |
| Magika | pebin |
| Reporter | |
| Tags: | dll Gh0stRAT |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | Armadillov1xxv2xx |
|---|---|
| Author: | malware-lu |
| Rule name: | Check_OutputDebugStringA_iat |
|---|
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | golang_bin_JCorn_CSC846 |
|---|---|
| Author: | Justin Cornwell |
| Description: | CSC-846 Golang detection ruleset |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_ClearMyTracksByProcess |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables calling ClearMyTracksByProcess |
| Rule name: | MALWARE_Win_FatalRAT |
|---|---|
| Author: | ditekSHen |
| Description: | Detects FatalRAT |
| Rule name: | MALWARE_Win_PCRat |
|---|---|
| Author: | ditekSHen |
| Description: | Detects PCRat / Gh0st |
| Rule name: | MALWARE_Win_Zegost |
|---|---|
| Author: | ditekSHen |
| Description: | Detects Zegost |
| Rule name: | Mimikatz_Strings |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Detects Mimikatz strings |
| Reference: | not set |
| Rule name: | Mimikatz_Strings_RID2DA0 |
|---|---|
| Author: | Florian Roth |
| Description: | Detects Mimikatz strings |
| Reference: | not set |
| Rule name: | pe_detect_tls_callbacks |
|---|
| Rule name: | Sus_Obf_Enc_Spoof_Hide_PE |
|---|---|
| Author: | XiAnzheng |
| Description: | Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP) |
| Rule name: | Windows_Trojan_Gh0st_ee6de6bc |
|---|---|
| Author: | Elastic Security |
| Description: | Identifies a variant of Gh0st Rat |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.