General

  • Target

    052b9b9cf574b73e2806d4df775813de606f5773af477dfed3cbf736656b1050

  • Size

    1.2MB

  • Sample

    230324-d4kjwsea3x

  • MD5

    15d18d8bb2288afb5db8da96b5c7239a

  • SHA1

    679795fde037d3846882169a2365317e86f445a8

  • SHA256

    052b9b9cf574b73e2806d4df775813de606f5773af477dfed3cbf736656b1050

  • SHA512

    bd3199bf8d4b4bc8f65094720a96f3fc5bbbcddcf8250a01e0cab6dc567710c69d7aa066136a4455c3e67ace8926faf08b1673c4bdb8cdb02ecd038084e32ca0

  • SSDEEP

    24576:I1eEjVWIh7ZjIHwZwXBsns9ng7/oD+7kI:I19jVWIhpr2ysxg7/oJI

Score
10/10

Malware Config

Extracted

Family

gh0strat

C2

3005.qmananan.com

Targets

    • Target

      052b9b9cf574b73e2806d4df775813de606f5773af477dfed3cbf736656b1050

    • Size

      1.2MB

    • MD5

      15d18d8bb2288afb5db8da96b5c7239a

    • SHA1

      679795fde037d3846882169a2365317e86f445a8

    • SHA256

      052b9b9cf574b73e2806d4df775813de606f5773af477dfed3cbf736656b1050

    • SHA512

      bd3199bf8d4b4bc8f65094720a96f3fc5bbbcddcf8250a01e0cab6dc567710c69d7aa066136a4455c3e67ace8926faf08b1673c4bdb8cdb02ecd038084e32ca0

    • SSDEEP

      24576:I1eEjVWIh7ZjIHwZwXBsns9ng7/oD+7kI:I19jVWIhpr2ysxg7/oJI

    Score
    10/10
    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

MITRE ATT&CK Matrix

Tasks