General

  • Target

    e63a40126b75367d2bec76e14145d7e4bee409c33c73660c4eeb6c4b1d9ffcf6

  • Size

    4.6MB

  • Sample

    240525-w8seeadg2v

  • MD5

    38be00721ea70e68a7592a736b591fce

  • SHA1

    10d0efe13f3e2644086018d7342d878c3c8504a0

  • SHA256

    e63a40126b75367d2bec76e14145d7e4bee409c33c73660c4eeb6c4b1d9ffcf6

  • SHA512

    3790bded9587b02aeafd80efa66de33ead69de9b2a9322f8c5bafab53af8d7f2f7f516d04c3c21ac6fca2f40916e232379c9d68bb95c1cdb6fcb25b011230951

  • SSDEEP

    49152:xYREXSVMDi3d5bXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8ITDnl27PL:u2SVMD83bXsPN5kiQaZ56

Malware Config

Targets

    • Target

      e63a40126b75367d2bec76e14145d7e4bee409c33c73660c4eeb6c4b1d9ffcf6

    • Size

      4.6MB

    • MD5

      38be00721ea70e68a7592a736b591fce

    • SHA1

      10d0efe13f3e2644086018d7342d878c3c8504a0

    • SHA256

      e63a40126b75367d2bec76e14145d7e4bee409c33c73660c4eeb6c4b1d9ffcf6

    • SHA512

      3790bded9587b02aeafd80efa66de33ead69de9b2a9322f8c5bafab53af8d7f2f7f516d04c3c21ac6fca2f40916e232379c9d68bb95c1cdb6fcb25b011230951

    • SSDEEP

      49152:xYREXSVMDi3d5bXsPNIULkmp1/j6AeXZG7wmpvGF1IP9z5WuHC4O8b8ITDnl27PL:u2SVMD83bXsPN5kiQaZ56

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Sets DLL path for service in the registry

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Tasks