Trojan

Trojan:Win32/GhostRAT malicious file

Malware Removal

The Trojan:Win32/GhostRAT is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/GhostRAT virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Loads a driver
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/GhostRAT?


File Info:

crc32: 4227134F
md5: d348ad5b75880ce2dbc55fc1c7d5bc6f
name: D348AD5B75880CE2DBC55FC1C7D5BC6F.mlw
sha1: a25da6c9a7cae06867d77921fad733d22585a918
sha256: e36f0f1c7a122d60617b559e45028248b04583a9398d0c1be00c55e3c66f81c3
sha512: b1129bba34b1e814ddc66518644bd4df3e139e4a190810a838ced03502e2f28e10676044bcfdd814be61c0b45cdbe76f0ad2fc6ab1de8f88043a09b90b80f107
ssdeep: 6144:ORjbUHOvGUNIE/FDjBazqjWgR+MSEtvlZTONpRGX5B4PY3mA0O0Gp8Nhu5Jod:ejbh9tDjiuT+xEtl0u4w3mAZyTd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/GhostRAT also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055a5d81 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen8.60543
CynetMalicious (score: 100)
ALYacGen:Variant.Zusy.313935
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.36169
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0055a5d81 )
Cybereasonmalicious.b75880
CyrenW32/Agent.BOB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.EZKJ
ZonerTrojan.Win32.105885
APEXMalicious
AvastWin32:BackdoorX-gen [Trj]
ClamAVWin.Trojan.Farfli-9645812-0
KasperskyHEUR:Backdoor.Win32.Farfli.vho
BitDefenderGen:Variant.Zusy.313935
NANO-AntivirusTrojan.Win32.Farfli.gethzp
MicroWorld-eScanGen:Variant.Zusy.313935
TencentMalware.Win32.Gencirc.10b0922c
Ad-AwareGen:Variant.Zusy.313935
SophosML/PE-A + Troj/AutoG-KM
BitDefenderThetaGen:NN.ZexaF.34628.xmX@a0gar3n
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.fc
FireEyeGeneric.mg.d348ad5b75880ce2
EmsisoftGen:Variant.Zusy.313935 (B)
SentinelOneStatic AI – Malicious PE
JiangminHeur:TrojanDropper.TDSS
AviraBDS/Farfli.xrlrm
MicrosoftTrojan:Win32/GhostRAT
ArcabitTrojan.Zusy.D4CA4F
ZoneAlarmHEUR:Backdoor.Win32.Farfli.vho
GDataWin32.Trojan-Spy.Keylogger.DTNHUZ
AhnLab-V3Trojan/Win32.RL_Farfli.R299612
Acronissuspicious
McAfeeTrojan-FRMW!D348AD5B7588
MAXmalware (ai score=86)
VBA32Trojan.Injuke
MalwarebytesBackdoor.Ghost
PandaTrj/Genetic.gen
RisingBackdoor.Farfli!8.B4 (TFE:dGZlOgW0eRol5ddrdQ)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.74662882.susgen
FortinetW32/Generic.AP.1EEA56A!tr
AVGWin32:BackdoorX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360HEUR/QVM07.1.F887.Malware.Gen

How to remove Trojan:Win32/GhostRAT?

Trojan:Win32/GhostRAT removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment