General

  • Target

    79df874b96c1f1b9a979636e90fb84763df74b81a124c7684a07d31916aa3f13

  • Size

    292KB

  • Sample

    221125-2pt2sacd93

  • MD5

    341429bd85a98b4301c16af5fa23e235

  • SHA1

    58c6e39d02fabc8aeedc21b824fcb55aaa770630

  • SHA256

    79df874b96c1f1b9a979636e90fb84763df74b81a124c7684a07d31916aa3f13

  • SHA512

    03e2c067cde37b650469a7eb670e5d0e398e288158b73ef82c13b3c8f220e69f52b7fcd3b40a99fb89a458ac7b8ba1ed30292774cda98dd6775ec8cf7b6060c4

  • SSDEEP

    6144:0sehzRFYGJAySZ9Llhb4b1gdupKo+0rWglLxJD:0rsGWZTSOupKo+jAF

Malware Config

Targets

    • Target

      79df874b96c1f1b9a979636e90fb84763df74b81a124c7684a07d31916aa3f13

    • Size

      292KB

    • MD5

      341429bd85a98b4301c16af5fa23e235

    • SHA1

      58c6e39d02fabc8aeedc21b824fcb55aaa770630

    • SHA256

      79df874b96c1f1b9a979636e90fb84763df74b81a124c7684a07d31916aa3f13

    • SHA512

      03e2c067cde37b650469a7eb670e5d0e398e288158b73ef82c13b3c8f220e69f52b7fcd3b40a99fb89a458ac7b8ba1ed30292774cda98dd6775ec8cf7b6060c4

    • SSDEEP

      6144:0sehzRFYGJAySZ9Llhb4b1gdupKo+0rWglLxJD:0rsGWZTSOupKo+jAF

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks