General

  • Target

    cc1992af04bdb256278a2a46e4cc365566346088486200777553ad8bc98584af

  • Size

    125KB

  • Sample

    240426-mcc56sec63

  • MD5

    afed4534d82c65ab54e0bb5f34f71fec

  • SHA1

    1de364dbc30780b05e982efa97b457be6785a692

  • SHA256

    cc1992af04bdb256278a2a46e4cc365566346088486200777553ad8bc98584af

  • SHA512

    0958128bc94d525a4ef2e062eb49ec5b2ee711ff0015f85cf8f2f5c7ae12e89b49039fc0f8884c8075ef2aac331bdb5f8ad54e7d3945ae39cf36270060344339

  • SSDEEP

    3072:fyIpG2/iDbYJZqFU+D+mlVP93L22cYl71tMiBr0r:KIposJKUoP93LeI71Tr0r

Malware Config

Extracted

Family

gh0strat

C2

115.159.102.189

Targets

    • Target

      cc1992af04bdb256278a2a46e4cc365566346088486200777553ad8bc98584af

    • Size

      125KB

    • MD5

      afed4534d82c65ab54e0bb5f34f71fec

    • SHA1

      1de364dbc30780b05e982efa97b457be6785a692

    • SHA256

      cc1992af04bdb256278a2a46e4cc365566346088486200777553ad8bc98584af

    • SHA512

      0958128bc94d525a4ef2e062eb49ec5b2ee711ff0015f85cf8f2f5c7ae12e89b49039fc0f8884c8075ef2aac331bdb5f8ad54e7d3945ae39cf36270060344339

    • SSDEEP

      3072:fyIpG2/iDbYJZqFU+D+mlVP93L22cYl71tMiBr0r:KIposJKUoP93LeI71Tr0r

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks