General

  • Target

    be517ac984c19803ef36096c0670171901e69b466f0ecd88a6dfb3a3a1e704fb

  • Size

    18KB

  • Sample

    221123-hmsw6ahf4v

  • MD5

    0fecd295680f9d3dbe60062382c078b6

  • SHA1

    adea29b8ac04672d55b63dcac0d2f2294a991251

  • SHA256

    be517ac984c19803ef36096c0670171901e69b466f0ecd88a6dfb3a3a1e704fb

  • SHA512

    2453fd9fdcef0278c531c7e2210b12b50d5a8e3d2fa5d88d3cec2f2c726fb99e2c9bc9d714522a6d40617d97a0458fa37abee1b49ee5466d523873976de7f5fc

  • SSDEEP

    384:mKfZ0Fo/L/55KHJkdJgqj78WkK5DKrDpKK:n0Fodga/ZKrD

Score
10/10

Malware Config

Targets

    • Target

      be517ac984c19803ef36096c0670171901e69b466f0ecd88a6dfb3a3a1e704fb

    • Size

      18KB

    • MD5

      0fecd295680f9d3dbe60062382c078b6

    • SHA1

      adea29b8ac04672d55b63dcac0d2f2294a991251

    • SHA256

      be517ac984c19803ef36096c0670171901e69b466f0ecd88a6dfb3a3a1e704fb

    • SHA512

      2453fd9fdcef0278c531c7e2210b12b50d5a8e3d2fa5d88d3cec2f2c726fb99e2c9bc9d714522a6d40617d97a0458fa37abee1b49ee5466d523873976de7f5fc

    • SSDEEP

      384:mKfZ0Fo/L/55KHJkdJgqj78WkK5DKrDpKK:n0Fodga/ZKrD

    Score
    10/10
    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks