MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 e465f41c82dcc8e91aa580b348064196c696a6b76b28ee82d5e194ca2261e49e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Gh0stRAT
Vendor detections: 16
| SHA256 hash: | e465f41c82dcc8e91aa580b348064196c696a6b76b28ee82d5e194ca2261e49e |
|---|---|
| SHA3-384 hash: | e64045bb9eecaa41cd8b8d150876adc85547e90c31ef5d5574363f2efc41b0298c638fcf040dd3e51001635c89aa626a |
| SHA1 hash: | 9a1010aba1b23ba1e118c8cd29fff8ecd39431d9 |
| MD5 hash: | 7b1d21282a65bac0410541f7466c7038 |
| humanhash: | black-beryllium-jupiter-georgia |
| File name: | SecuriteInfo.com.Win32.Evo-gen.32510.30631 |
| Download: | download sample |
| Signature | Gh0stRAT |
| File size: | 2'039'808 bytes |
| First seen: | 2024-08-26 17:29:13 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | f5effcbbfbe99016c93125a9adb50d42 (1 x Gh0stRAT) |
| ssdeep | 49152:1gUnBMcau+dNTDwUdR9xdMG5XedEwymQ+gt9wGP9atvVRVuqjXlPah3vj2vg212R:OBVv39YH43 |
| Threatray | 15 similar samples on MalwareBazaar |
| TLSH | T14D95E05877B3DE60C491C63051B396F5AA22EE11C9E257C7A5C07F0C5FBE42CAB291AC |
| TrID | 41.7% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 22.6% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 11.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 7.6% (.EXE) Win64 Executable (generic) (10523/12/4) 4.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| Magika | pebin |
| File icon (PE): | |
| dhash icon | f0dcb6cbab3ab4b0 (2 x ACRStealer, 1 x RecordBreaker, 1 x Pikabot) |
| Reporter | |
| Tags: | exe Gh0stRAT |
Intelligence
File Origin
FRVendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Malware Config
Unpacked files
YARA Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | ASPack_ASPACK |
|---|---|
| Author: | Florian Roth |
| Description: | Disclosed hacktool set (old stuff) - file ASPACK.EXE |
| Rule name: | ASPack_ASPACK |
|---|---|
| Author: | Florian Roth (Nextron Systems) |
| Description: | Disclosed hacktool set (old stuff) - file ASPACK.EXE |
| Rule name: | DebuggerCheck__API |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | DebuggerCheck__QueryInfo |
|---|---|
| Reference: | https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara |
| Rule name: | PE_Potentially_Signed_Digital_Certificate |
|---|---|
| Author: | albertzsigovits |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
BLint
The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.
Findings
| ID | Title | Severity |
|---|---|---|
| CHECK_AUTHENTICODE | Missing Authenticode | high |
| CHECK_NX | Missing Non-Executable Memory Protection | critical |
| CHECK_PIE | Missing Position-Independent Executable (PIE) Protection | high |
Reviews
| ID | Capabilities | Evidence |
|---|---|---|
| COM_BASE_API | Can Download & Execute components | ole32.dll::CLSIDFromProgID ole32.dll::CoCreateInstance ole32.dll::CoFreeUnusedLibraries |
| MULTIMEDIA_API | Can Play Multimedia | WINMM.dll::midiOutPrepareHeader WINMM.dll::midiOutReset WINMM.dll::midiOutUnprepareHeader WINMM.dll::midiStreamClose WINMM.dll::midiStreamOpen WINMM.dll::midiStreamOut |
| RAS_API | Uses Remote Access | RASAPI32.dll::RasGetConnectStatusA RASAPI32.dll::RasHangUpA |
| SHELL_API | Manipulates System Shell | SHELL32.dll::ShellExecuteA |
| WIN32_PROCESS_API | Can Create Process and Threads | KERNEL32.dll::CreateProcessA KERNEL32.dll::CloseHandle WININET.dll::InternetCloseHandle KERNEL32.dll::CreateThread |
| WIN_BASE_API | Uses Win Base API | KERNEL32.dll::TerminateProcess KERNEL32.dll::LoadLibraryExA KERNEL32.dll::LoadLibraryA KERNEL32.dll::GetVolumeInformationA KERNEL32.dll::GetStartupInfoA KERNEL32.dll::GetCommandLineA |
| WIN_BASE_EXEC_API | Can Execute other programs | KERNEL32.dll::WinExec KERNEL32.dll::SetStdHandle |
| WIN_BASE_IO_API | Can Create Files | KERNEL32.dll::CreateDirectoryA KERNEL32.dll::CreateFileMappingA KERNEL32.dll::CreateFileA KERNEL32.dll::DeleteFileA KERNEL32.dll::GetWindowsDirectoryA KERNEL32.dll::GetFileAttributesA |
| WIN_REG_API | Can Manipulate Windows Registry | ADVAPI32.dll::RegCreateKeyExA ADVAPI32.dll::RegOpenKeyExA ADVAPI32.dll::RegQueryValueA ADVAPI32.dll::RegSetValueExA |
| WIN_USER_API | Performs GUI Actions | USER32.dll::AppendMenuA USER32.dll::CreateMenu USER32.dll::EmptyClipboard USER32.dll::OpenClipboard USER32.dll::PeekMessageA USER32.dll::CreateWindowExA |
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.