General

  • Target

    eb71cb4f8955cb0f0f4f56605fc76c6c6b7e5f655c0f34e34c83648b20711584

  • Size

    192KB

  • Sample

    221003-atkv5aaebj

  • MD5

    702395713f991c8ef6189f0c62d465f5

  • SHA1

    c2a01fb4fc43fe709732bafaf334bbb98755af5a

  • SHA256

    eb71cb4f8955cb0f0f4f56605fc76c6c6b7e5f655c0f34e34c83648b20711584

  • SHA512

    a17d03afe1011f1b199c1428a69c6b7d5dc536dadbf2fbbaeda362dd2fc6993139aa6ab5242223416b3b682e7e29712b32b1098f3a5543fd708c6affb3a811bc

  • SSDEEP

    3072:lSB23ZRnWUWXzg5KHbFxlAPHX7JC2J/IPe25L/IV8/dHb7nslSlq:lFPnWUWX05KH3lAP37JC2J/IPeiD/Rjt

Malware Config

Targets

    • Target

      eb71cb4f8955cb0f0f4f56605fc76c6c6b7e5f655c0f34e34c83648b20711584

    • Size

      192KB

    • MD5

      702395713f991c8ef6189f0c62d465f5

    • SHA1

      c2a01fb4fc43fe709732bafaf334bbb98755af5a

    • SHA256

      eb71cb4f8955cb0f0f4f56605fc76c6c6b7e5f655c0f34e34c83648b20711584

    • SHA512

      a17d03afe1011f1b199c1428a69c6b7d5dc536dadbf2fbbaeda362dd2fc6993139aa6ab5242223416b3b682e7e29712b32b1098f3a5543fd708c6affb3a811bc

    • SSDEEP

      3072:lSB23ZRnWUWXzg5KHbFxlAPHX7JC2J/IPe25L/IV8/dHb7nslSlq:lFPnWUWX05KH3lAP37JC2J/IPeiD/Rjt

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Deletes itself

    • Loads dropped DLL

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Bootkit

1
T1067

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks