General

  • Target

    25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9

  • Size

    8.3MB

  • Sample

    240525-wvvydade92

  • MD5

    0e325c1047cd5a0d17da652d12f642b2

  • SHA1

    821df9a143bebed52b4a1685e2d2978fb0d46b51

  • SHA256

    25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9

  • SHA512

    21b08680887bff65f36ac21f44b8c4db47f569bb2a64a1dc52a3a2c97ea7ebc8070ae5756b5db4dfea506b575479becaf339f2f684f7132c13594ad426cdb71e

  • SSDEEP

    196608:f5gGhArtAXr5k6Vswjo3ae6/7XQMEnLc6ioy47RsJ26H:BgGhsc2yXQDc6ioy47e7

Malware Config

Targets

    • Target

      25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9

    • Size

      8.3MB

    • MD5

      0e325c1047cd5a0d17da652d12f642b2

    • SHA1

      821df9a143bebed52b4a1685e2d2978fb0d46b51

    • SHA256

      25bf6bc8d1a3489242813a068f296dfe95b1c15d63327c9e9acc416e95ba7fc9

    • SHA512

      21b08680887bff65f36ac21f44b8c4db47f569bb2a64a1dc52a3a2c97ea7ebc8070ae5756b5db4dfea506b575479becaf339f2f684f7132c13594ad426cdb71e

    • SSDEEP

      196608:f5gGhArtAXr5k6Vswjo3ae6/7XQMEnLc6ioy47RsJ26H:BgGhsc2yXQDc6ioy47e7

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Sets DLL path for service in the registry

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

3
T1112

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

5
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

2
T1120

Tasks