General

  • Target

    4f1c8e2d789294352aa5362ad35adc62f6524500d6d583960a6312d959dfe2e5

  • Size

    4.6MB

  • Sample

    240420-exc2xagc47

  • MD5

    559e2fc646e0b7910f93f94701133492

  • SHA1

    2dcab4f67c5884d1e99b656426b6754a8da25668

  • SHA256

    4f1c8e2d789294352aa5362ad35adc62f6524500d6d583960a6312d959dfe2e5

  • SHA512

    c43435009a253aadddaa91b8b705c7e9d6e89936390240b3c5ee5d9dc04b7123063704f384723b90eb8648ac79fa380a9109dff464fc7a2947b11ca9e2ef8113

  • SSDEEP

    49152:+YREXSVMKi3UbXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8ITDnl27PLn:L2SVMK8UbXsPN5kiQaZ56

Malware Config

Targets

    • Target

      4f1c8e2d789294352aa5362ad35adc62f6524500d6d583960a6312d959dfe2e5

    • Size

      4.6MB

    • MD5

      559e2fc646e0b7910f93f94701133492

    • SHA1

      2dcab4f67c5884d1e99b656426b6754a8da25668

    • SHA256

      4f1c8e2d789294352aa5362ad35adc62f6524500d6d583960a6312d959dfe2e5

    • SHA512

      c43435009a253aadddaa91b8b705c7e9d6e89936390240b3c5ee5d9dc04b7123063704f384723b90eb8648ac79fa380a9109dff464fc7a2947b11ca9e2ef8113

    • SSDEEP

      49152:+YREXSVMKi3UbXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8ITDnl27PLn:L2SVMK8UbXsPN5kiQaZ56

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Sets DLL path for service in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks