General

  • Target

    73096690ffc9dad9df868fa94030607f4361bf9cd4e6a0f7e940d8696d758f4c.exe

  • Size

    108KB

  • Sample

    240126-mxgzvsbgg6

  • MD5

    8684aace2cdf6cdda84e2ac34d41b1e4

  • SHA1

    d2d0c57dcb9650c1b928c6f4c920dba44b9f5d64

  • SHA256

    74d6079437e6a67a8afe00f07b64286e16b52d1523d6a8684a2fa74e9e9e7e7d

  • SHA512

    57f0506b1c13b7d2c3d7beeded0c71f2728af0cb136a6858fa5a6ec0b600122eaf25cd0da675ebb138df97df13fc69adc6f8fa68fabad08bf46bd961a0605c93

  • SSDEEP

    1536:lqEA70HzLJksPEOajozLElnqiO2fdgPb:lXTLJkQ7zAV3uPb

Malware Config

Extracted

Family

gh0strat

C2

sky.hobuff.info

Targets

    • Target

      73096690ffc9dad9df868fa94030607f4361bf9cd4e6a0f7e940d8696d758f4c.exe

    • Size

      108KB

    • MD5

      8684aace2cdf6cdda84e2ac34d41b1e4

    • SHA1

      d2d0c57dcb9650c1b928c6f4c920dba44b9f5d64

    • SHA256

      74d6079437e6a67a8afe00f07b64286e16b52d1523d6a8684a2fa74e9e9e7e7d

    • SHA512

      57f0506b1c13b7d2c3d7beeded0c71f2728af0cb136a6858fa5a6ec0b600122eaf25cd0da675ebb138df97df13fc69adc6f8fa68fabad08bf46bd961a0605c93

    • SSDEEP

      1536:lqEA70HzLJksPEOajozLElnqiO2fdgPb:lXTLJkQ7zAV3uPb

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • RunningRat

      RunningRat is a remote access trojan first seen in 2018.

    • Sets DLL path for service in the registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • Creates a Windows Service

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Remote System Discovery

1
T1018

Tasks