General

  • Target

    2c7abcb4802c2f5b8a6cbc2c09ad526618d8101e7d789dc3717dc9015f357ee7

  • Size

    175KB

  • Sample

    221123-r2xckadb6x

  • MD5

    595fd6cbd1f481b47f418ac0bc33ed77

  • SHA1

    e2963683df4f6c2713f5a2a5bbddf71bcfeed220

  • SHA256

    2c7abcb4802c2f5b8a6cbc2c09ad526618d8101e7d789dc3717dc9015f357ee7

  • SHA512

    9f2aa78b939560277b4c4991ce416dfa9bb01abe06eda4830625231245c4c9bf7be0baf4512b4113d036c0cb9422fa6d14be3d69b1c6322104fbe66300ed6257

  • SSDEEP

    3072:HwRH8SJuKDjXTklcU7TRYMla/U1NaHJxjEdlRh1BtD/qk7E5aGVOke54eKFYQu7F:HaBjDkFRYMlwLAb9BtG6+aoOkwkCQuvZ

Malware Config

Targets

    • Target

      2c7abcb4802c2f5b8a6cbc2c09ad526618d8101e7d789dc3717dc9015f357ee7

    • Size

      175KB

    • MD5

      595fd6cbd1f481b47f418ac0bc33ed77

    • SHA1

      e2963683df4f6c2713f5a2a5bbddf71bcfeed220

    • SHA256

      2c7abcb4802c2f5b8a6cbc2c09ad526618d8101e7d789dc3717dc9015f357ee7

    • SHA512

      9f2aa78b939560277b4c4991ce416dfa9bb01abe06eda4830625231245c4c9bf7be0baf4512b4113d036c0cb9422fa6d14be3d69b1c6322104fbe66300ed6257

    • SSDEEP

      3072:HwRH8SJuKDjXTklcU7TRYMla/U1NaHJxjEdlRh1BtD/qk7E5aGVOke54eKFYQu7F:HaBjDkFRYMlwLAb9BtG6+aoOkwkCQuvZ

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks