MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 827349ef926486d692dec5158ac66fcc27ec6f628f759f1cb23814f50f93ab88. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Gh0stRAT
Vendor detections: 6
| SHA256 hash: | 827349ef926486d692dec5158ac66fcc27ec6f628f759f1cb23814f50f93ab88 |
|---|---|
| SHA3-384 hash: | b8b85f8db83a50be71950dbde2f3b53f652622d9cd133dc7fd9a3193fde315627166d8793fb4270d74d0a4e787a17462 |
| SHA1 hash: | f26f2d8f14aee6b2f383de9a6554274d9246cd7e |
| MD5 hash: | 9be6a8af4623f84a939cfc2fe9ba98b8 |
| humanhash: | washington-kitten-salami-steak |
| File name: | 点击此处安装中文语言包.exe |
| Download: | download sample |
| Signature | Gh0stRAT |
| File size: | 4'039'489 bytes |
| First seen: | 2022-05-22 06:10:30 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 1ff847646487d56f85778df99ff3728a (4 x RedLineStealer, 3 x Nitol, 2 x Gh0stRAT) |
| ssdeep | 98304:w06FOznLo0+Dd6uxcrdMyIOCyqwHamWVWxT+f2hPQBjmVu2tx:w3F6n80W6uGrKOtbLWVwuKBx |
| Threatray | 24 similar samples on MalwareBazaar |
| TLSH | T17B162343F381D1B5C8B680B9805589B38B652E3197BBD4E7ABC0766ECF601D09B36F49 |
| TrID | 68.5% (.CPL) Windows Control Panel Item (generic) (197083/11/60) 10.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 9.2% (.EXE) Win32 EXE Yoda's Crypter (26569/9/4) 3.6% (.EXE) Win64 Executable (generic) (10523/12/4) 2.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | 9ee8e8f0e8e0e98e (1 x Gh0stRAT, 1 x MimiKatz) |
| Reporter | |
| Tags: | dropper exe Gh0stRAT RAT |
Intelligence
File Origin
# of uploads :
1
# of downloads :
697
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
点击此处安装中文语言包.exe
Verdict:
No threats detected
Analysis date:
2022-05-22 06:12:27 UTC
Tags:
n/a
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Detection:
n/a
Result
Verdict:
Clean
Maliciousness:
Behaviour
Searching for the window
Searching for synchronization primitives
Creating a window
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionGetTickCount
EvasionQueryPerformanceCounter
CheckCmdLine
Verdict:
Likely Malicious
Threat level:
7.5/10
Confidence:
100%
Tags:
greyware obfuscated overlay packed shell32.dll
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Unknown
Result
Threat name:
GhostRat, Mimikatz, Nitol
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Detected unpacking (changes PE section rights)
Drops executables to the windows directory (C:\Windows) and starts them
Hides threads from debuggers
Machine Learning detection for dropped file
Modifies the windows firewall
Multi AV Scanner detection for dropped file
PE file has a writeable .text section
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Uses cmd line tools excessively to alter registry or file data
Uses netsh to modify the Windows network and firewall settings
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected GhostRat
Yara detected Mimikatz
Yara detected Nitol
Behaviour
Behavior Graph:
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
+ 14 additional samples on MalwareBazaar
Unpacked files
SH256 hash:
e468da2a31a897416441ae2d2e99a0664d989940fd8bbdf3c774e1b6088a3ffb
MD5 hash:
1eb23720a1686b62169eacee8bb64fb2
SHA1 hash:
81a21c2bdbda7e49a9187415ff9a024a2dfb7f76
SH256 hash:
55afec20feec6d827e210ddf325655d4e580cb63964d94fe58edbfee4eae4111
MD5 hash:
ecc8d86bf4d96a38eb41ae50fc71e67a
SHA1 hash:
45b827212e8a04b6e89c041b3e570c61dd1b3305
SH256 hash:
02ce69a49442f00cf1cced9968fbeb5e645801efe7c19ab1362fdde14cb0c471
MD5 hash:
1d1b29a06415705a56ed2eebd4a3ecbe
SHA1 hash:
4cfaf4a806238d62a92b5b24ea5093c91d2dfe9a
SH256 hash:
131b5f5e179e8e4ef4252616e0372184db70bc3a5095ae7902698ec2095048ef
MD5 hash:
2d2ae412ba2048089cdd0864b79b7f8c
SHA1 hash:
19a4878e62b4b5ba860166d106c5c8a45e4e2055
SH256 hash:
827349ef926486d692dec5158ac66fcc27ec6f628f759f1cb23814f50f93ab88
MD5 hash:
9be6a8af4623f84a939cfc2fe9ba98b8
SHA1 hash:
f26f2d8f14aee6b2f383de9a6554274d9246cd7e
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.