General

  • Target

    bb3343011933ca1341f222484068fd39fa2acd639645c3df172a9dc32f89bfd7

  • Size

    80KB

  • Sample

    221123-lr35gacb46

  • MD5

    1aaff2441611ce9500a464e83de078b8

  • SHA1

    072fac4e85066924fb49805c8640d43ade483e95

  • SHA256

    bb3343011933ca1341f222484068fd39fa2acd639645c3df172a9dc32f89bfd7

  • SHA512

    27c06c823fd5d74e4be0b41fead22d6c44104fb5a92aa63f716a96f87ea46759ff1848dd557d8c19248b37f42f0ff273a2fd7296238a431ddc3e9b648fc009cc

  • SSDEEP

    1536:sFz0LnC0atiq+9Cc73McaTBFb0bJ+oa/xrpnHTlyojsjxNe22JjIHM:sFz90hq+Yc7Hf4oa5r5sojsj+oM

Malware Config

Targets

    • Target

      bb3343011933ca1341f222484068fd39fa2acd639645c3df172a9dc32f89bfd7

    • Size

      80KB

    • MD5

      1aaff2441611ce9500a464e83de078b8

    • SHA1

      072fac4e85066924fb49805c8640d43ade483e95

    • SHA256

      bb3343011933ca1341f222484068fd39fa2acd639645c3df172a9dc32f89bfd7

    • SHA512

      27c06c823fd5d74e4be0b41fead22d6c44104fb5a92aa63f716a96f87ea46759ff1848dd557d8c19248b37f42f0ff273a2fd7296238a431ddc3e9b648fc009cc

    • SSDEEP

      1536:sFz0LnC0atiq+9Cc73McaTBFb0bJ+oa/xrpnHTlyojsjxNe22JjIHM:sFz90hq+Yc7Hf4oa5r5sojsj+oM

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks