General

  • Target

    3e01e61b965abea7769b292481e3e777df6ad898e6e750581f5da852a3b6f1a3

  • Size

    1.3MB

  • Sample

    240522-193nzsbb93

  • MD5

    afe9b7f9b5ba33d1d08f17c76e9ad70b

  • SHA1

    63b79d1812a7f30e8e637907b5eec85136dc111f

  • SHA256

    3e01e61b965abea7769b292481e3e777df6ad898e6e750581f5da852a3b6f1a3

  • SHA512

    88845e7e8d8b88aec7ab769148957f45063196984f068e220050e3481324e53a20d9a559810d1026edbb2e20737c512c8bca475c58833936e48ce6eb600ddda7

  • SSDEEP

    24576:JYFbkIsaPiXSVnC7Yp9zkNmZG8RRlnFyzywTtf5BaQJ:JYREXSVMDi3hwTtf5XJ

Malware Config

Targets

    • Target

      3e01e61b965abea7769b292481e3e777df6ad898e6e750581f5da852a3b6f1a3

    • Size

      1.3MB

    • MD5

      afe9b7f9b5ba33d1d08f17c76e9ad70b

    • SHA1

      63b79d1812a7f30e8e637907b5eec85136dc111f

    • SHA256

      3e01e61b965abea7769b292481e3e777df6ad898e6e750581f5da852a3b6f1a3

    • SHA512

      88845e7e8d8b88aec7ab769148957f45063196984f068e220050e3481324e53a20d9a559810d1026edbb2e20737c512c8bca475c58833936e48ce6eb600ddda7

    • SSDEEP

      24576:JYFbkIsaPiXSVnC7Yp9zkNmZG8RRlnFyzywTtf5BaQJ:JYREXSVMDi3hwTtf5XJ

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Sets DLL path for service in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

1
T1082

Tasks