MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 94585f5b52e2d093240ccbd3ce8273784d5aa22302c04f56fd43b132fe30ea98. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gh0stRAT


Vendor detections: 11


Intelligence 11 IOCs YARA File information Comments

SHA256 hash: 94585f5b52e2d093240ccbd3ce8273784d5aa22302c04f56fd43b132fe30ea98
SHA3-384 hash: cc6dd60d45165decd8e67807d8f8fcc0c47658a9a3f27d180e8ee27bc47899735633b6efbebe4e6703d2f1221d8ce3ea
SHA1 hash: fa30a3f87931ee2eeadf8dfe0a612105e1392257
MD5 hash: 5d32587e7d8a3e5079216e6e26796f62
humanhash: eight-lemon-fourteen-maine
File name:Launcher.exe
Download: download sample
Signature Gh0stRAT
File size:3'016'127 bytes
First seen:2022-12-16 13:09:44 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash d13d399db15c51a1337d692663151209 (3 x Gh0stRAT, 1 x Zegost)
ssdeep 49152:mizYt16TjDqWDgwfi+gF6DXuAdAzAIkBHLOjcyMiKL5L9GLcvtl12KSJmB7x:Cu+WDgwfi+VDXuAitIOIBF7vtl1ZSJs
Threatray 203 similar samples on MalwareBazaar
TLSH T127D50127E3714BBEC056C13D81A28E09A76FB87D1737C0C745828659EB59AC02F3666F
TrID 59.1% (.SCR) Windows screen saver (13097/50/3)
13.5% (.MZP) WinArchiver Mountable compressed Archive (3000/1)
9.1% (.EXE) OS/2 Executable (generic) (2029/13)
9.0% (.EXE) Generic Win/DOS Executable (2002/3)
9.0% (.EXE) DOS Executable Generic (2000/1)
File icon (PE):PE icon
dhash icon 7b4fcc44361e14a4 (3 x Gh0stRAT, 1 x Zegost)
Reporter iamdeadlyz
Tags:45-153-241-207 exe FakeGaliXCity Gh0stRAT SpaceCity


Avatar
Iamdeadlyz
From spacecity.games (impersonation of galixcity.io)
Gh0stRAT C&C: 45.153.241.207:1016

Intelligence


File Origin
# of uploads :
1
# of downloads :
197
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Launcher.exe
Verdict:
Malicious activity
Analysis date:
2022-12-16 13:11:21 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% directory
Creating a file
Running batch commands
Creating a process with a hidden window
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
MalwareBazaar
LanguageCheck
CheckNumberOfProcessor
CheckCmdLine
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
cmd.exe overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
52 / 100
Signature
Malicious sample detected (through community Yara rule)
Yara detected Obfuscated Powershell
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 768424 Sample: Launcher.exe Startdate: 16/12/2022 Architecture: WINDOWS Score: 52 18 Malicious sample detected (through community Yara rule) 2->18 20 Yara detected Obfuscated Powershell 2->20 7 Launcher.exe 3 2->7         started        process3 file4 14 C:\Users\user\AppData\Local\...\0PI33UWF.bat, ASCII 7->14 dropped 16 C:\Users\user\...\dingtalk_downloader.exe, PE32 7->16 dropped 10 cmd.exe 1 7->10         started        process5 process6 12 conhost.exe 10->12         started       
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
94585f5b52e2d093240ccbd3ce8273784d5aa22302c04f56fd43b132fe30ea98
MD5 hash:
5d32587e7d8a3e5079216e6e26796f62
SHA1 hash:
fa30a3f87931ee2eeadf8dfe0a612105e1392257
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gh0stRAT

Executable exe 94585f5b52e2d093240ccbd3ce8273784d5aa22302c04f56fd43b132fe30ea98

(this sample)

Comments