MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 fe31def96d6ba1b9ad355b348b5fbbaf16675eb5bc8a0441deb40e06e7494358. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gh0stRAT


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: fe31def96d6ba1b9ad355b348b5fbbaf16675eb5bc8a0441deb40e06e7494358
SHA3-384 hash: 83073e7b0018a0465490f2754d1e6922d6ab0ac0789d855dc961bad02f294d1ebc2976a925c5e19cf1c620fbfe797b91
SHA1 hash: 1c0664aef4e5a9dcf5df2322d236a0a9c84876c5
MD5 hash: c785c4a971afcd4e5d62b9004f47b9a9
humanhash: winner-earth-utah-sweet
File name:fe31def96d6ba1b9ad355b348b5fbbaf16675eb5bc8a0441deb40e06e7494358.exe
Download: download sample
Signature Gh0stRAT
File size:2'944'512 bytes
First seen:2022-06-07 10:44:38 UTC
Last seen:2022-06-07 12:07:02 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash ae722c8fd7562a046434f27b43d3bc0c (1 x Gh0stRAT)
ssdeep 49152:zcvZPUCZaoej1Z0oJnmcEz1JBNfjG14TbTH7BDXWGykmlRDh4ylcnqkun2FFiPQI:zaVUdRZ0oJnm3HTjG14T3H7BDXeRDh1V
Threatray 19 similar samples on MalwareBazaar
TLSH T124D58D12B7A2B070E63536B6C0661FFF5FB9B4301EA1814361D20E7A1BB5151AD3A39F
TrID 54.4% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
18.3% (.EXE) Win64 Executable (generic) (10523/12/4)
8.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
7.8% (.EXE) Win32 Executable (generic) (4505/5/1)
3.5% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon 92aaaaaaaaaab2a2 (5 x Gh0stRAT)
Reporter obfusor
Tags:dropper exe Gh0stRAT RAT

Intelligence


File Origin
# of uploads :
2
# of downloads :
655
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
点‍击安‍装纸‍飞‍机-简‍体中文语言包.zip
Verdict:
Malicious activity
Analysis date:
2022-06-07 05:12:54 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a window
DNS request
Launching a service
Launching a process
Creating a file
Creating a process from a recently created file
Creating a process with a hidden window
Sending a UDP request
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
control.exe greyware keylogger packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
n/a
Score:
60 / 100
Signature
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Fragtor
Status:
Malicious
First seen:
2022-06-06 16:15:46 UTC
File Type:
PE (Exe)
Extracted files:
46
AV detection:
21 of 26 (80.77%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Unpacked files
SH256 hash:
fe31def96d6ba1b9ad355b348b5fbbaf16675eb5bc8a0441deb40e06e7494358
MD5 hash:
c785c4a971afcd4e5d62b9004f47b9a9
SHA1 hash:
1c0664aef4e5a9dcf5df2322d236a0a9c84876c5
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments