General

  • Target

    46177a79c6c77ec4ad70fecfdbd71a2b316208227ed2388f42f6deb96957fec8

  • Size

    14.6MB

  • Sample

    221127-mzeyaabf23

  • MD5

    5c5caad99efdd9a84e6dc7dcd559b3a7

  • SHA1

    508de73271de9f23d2467894d08fe19db62c56a5

  • SHA256

    46177a79c6c77ec4ad70fecfdbd71a2b316208227ed2388f42f6deb96957fec8

  • SHA512

    3b45cec10a20f805355ba63e97765003e2a7acf8fb52318792f17a2e65bf5e37e1aa4dd5b598f314faaa660c5b7d3e23d62d973545055c7c95382faab0c34dbb

  • SSDEEP

    393216:23vSmaDYl3ncFxuULkWj7mXsCw87rzdFOuhcAaJ:GSmaDwncFxEWecCw87rzbhcAK

Malware Config

Targets

    • Target

      46177a79c6c77ec4ad70fecfdbd71a2b316208227ed2388f42f6deb96957fec8

    • Size

      14.6MB

    • MD5

      5c5caad99efdd9a84e6dc7dcd559b3a7

    • SHA1

      508de73271de9f23d2467894d08fe19db62c56a5

    • SHA256

      46177a79c6c77ec4ad70fecfdbd71a2b316208227ed2388f42f6deb96957fec8

    • SHA512

      3b45cec10a20f805355ba63e97765003e2a7acf8fb52318792f17a2e65bf5e37e1aa4dd5b598f314faaa660c5b7d3e23d62d973545055c7c95382faab0c34dbb

    • SSDEEP

      393216:23vSmaDYl3ncFxuULkWj7mXsCw87rzdFOuhcAaJ:GSmaDwncFxEWecCw87rzbhcAK

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Loads dropped DLL

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks