General

  • Target

    85f885cd31216f52b7da4d0e557d74cb72c862637e722f2fb3a0cfc034657659

  • Size

    86KB

  • Sample

    221124-2sq5ashc31

  • MD5

    61cc92227b37d2ed26bcc250a3744cbd

  • SHA1

    bf0e61b28a5c8c0cfe5fffa911ce7666459ecd61

  • SHA256

    85f885cd31216f52b7da4d0e557d74cb72c862637e722f2fb3a0cfc034657659

  • SHA512

    61fddda621b7686beccefe6c9fcdf620474a31a83b0ecb3dd1f246192bbbd846effdaf43ebae34e9fb079c6769412d1275685fa553e10d76ae75072f4a79b4cc

  • SSDEEP

    1536:yMeiCP363g2x+Drtc4Jmy2WkhDTiXRPXBToPGUdswYTrK+1:0n15PJgNWkhDTiXR5ToPGKYn

Malware Config

Targets

    • Target

      85f885cd31216f52b7da4d0e557d74cb72c862637e722f2fb3a0cfc034657659

    • Size

      86KB

    • MD5

      61cc92227b37d2ed26bcc250a3744cbd

    • SHA1

      bf0e61b28a5c8c0cfe5fffa911ce7666459ecd61

    • SHA256

      85f885cd31216f52b7da4d0e557d74cb72c862637e722f2fb3a0cfc034657659

    • SHA512

      61fddda621b7686beccefe6c9fcdf620474a31a83b0ecb3dd1f246192bbbd846effdaf43ebae34e9fb079c6769412d1275685fa553e10d76ae75072f4a79b4cc

    • SSDEEP

      1536:yMeiCP363g2x+Drtc4Jmy2WkhDTiXRPXBToPGUdswYTrK+1:0n15PJgNWkhDTiXR5ToPGKYn

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks