General

  • Target

    a2acf5af32449d14e33b3fcb74b3792a699b3c70edb3f84055157070889422da

  • Size

    53KB

  • Sample

    221123-lxjm1sfh6v

  • MD5

    63486e0d37842afa5338c5701316ac77

  • SHA1

    7cfd930ad25285670603433ea0ba4d08f9d888a8

  • SHA256

    a2acf5af32449d14e33b3fcb74b3792a699b3c70edb3f84055157070889422da

  • SHA512

    ad12e782d1f4d62568e7c83124a115af770760efcc14df46e9c712d2176e07b8f545fbd30997ac256133fa5fe2183d11c4a5609831c2ea28acaaf1322cafb78b

  • SSDEEP

    768:O5fOJfRLdj3GO9a4Vei/Qzm0GYE7Gnmhw/HjSL+oVQ3A71WGuT/XzTR1yQEVGxCF:O5afRxiGa4hlvy8Ws+oQw74Gw/X3GU

Malware Config

Targets

    • Target

      a2acf5af32449d14e33b3fcb74b3792a699b3c70edb3f84055157070889422da

    • Size

      53KB

    • MD5

      63486e0d37842afa5338c5701316ac77

    • SHA1

      7cfd930ad25285670603433ea0ba4d08f9d888a8

    • SHA256

      a2acf5af32449d14e33b3fcb74b3792a699b3c70edb3f84055157070889422da

    • SHA512

      ad12e782d1f4d62568e7c83124a115af770760efcc14df46e9c712d2176e07b8f545fbd30997ac256133fa5fe2183d11c4a5609831c2ea28acaaf1322cafb78b

    • SSDEEP

      768:O5fOJfRLdj3GO9a4Vei/Qzm0GYE7Gnmhw/HjSL+oVQ3A71WGuT/XzTR1yQEVGxCF:O5afRxiGa4hlvy8Ws+oQw74Gw/X3GU

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Sets DLL path for service in the registry

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks