General

  • Target

    41f2e7132cc3375eaf706d922d07f652ed1f843353473da610d15a785bf169fc

  • Size

    576KB

  • Sample

    221125-ll8srsgd82

  • MD5

    84da30f0f735da2e20006c5a9bb97b68

  • SHA1

    b9effa25a5e7ef86b25225ce30fe9d2bb8be7fb6

  • SHA256

    41f2e7132cc3375eaf706d922d07f652ed1f843353473da610d15a785bf169fc

  • SHA512

    28e45d3067f4c9c0d77bfc733a566457a6204af418db3f216c9cad03134d8b4a0176c9c158771ae154d0a3d2153b545c01c640e1e7bbab15fff1a0d9a338e4d2

  • SSDEEP

    6144:/yHe1w/ziNliJMPLdXopU7JtGVa1TnbM/fxz/8iAg:a+1w/CIGPLs+m44yg

Malware Config

Targets

    • Target

      41f2e7132cc3375eaf706d922d07f652ed1f843353473da610d15a785bf169fc

    • Size

      576KB

    • MD5

      84da30f0f735da2e20006c5a9bb97b68

    • SHA1

      b9effa25a5e7ef86b25225ce30fe9d2bb8be7fb6

    • SHA256

      41f2e7132cc3375eaf706d922d07f652ed1f843353473da610d15a785bf169fc

    • SHA512

      28e45d3067f4c9c0d77bfc733a566457a6204af418db3f216c9cad03134d8b4a0176c9c158771ae154d0a3d2153b545c01c640e1e7bbab15fff1a0d9a338e4d2

    • SSDEEP

      6144:/yHe1w/ziNliJMPLdXopU7JtGVa1TnbM/fxz/8iAg:a+1w/CIGPLs+m44yg

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Executes dropped EXE

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Tasks